首页 扩展程序 Find Evil

Find Evil

提供方: Jason Mueller
1
效率 142 位用户

插件简介

IOC Search
I wrote this Chrome extension to allow for right clicking functionality on multiple forms of IOCs that will take the highlighted fields and submit to OSINT feeds. This comes in handy when conducting triage or forensic artifact gathering by associating 3rd party intelligence to validate maliciousness. Keep in mind that this is v0.2 as I plan to revise over time.

其他信息

ID hhcieodfogljjlpellpkjklfiafmimod 版本 0.2 上次更新日期 2018年4月25日 大小 8.69KiB 语言 支持1 种语言 开发者 适用浏览器

谷歌浏览器、其他Chromium内核的浏览器

Find Evil Chrome插件下载

为打击盗链困扰,本站已启用人机验证
微信扫码关注左侧公众号,发送“插件”二字获得验证码,验证码5分钟全站有效