
SOC OSINT Extension by Peter Stollery
Quickly search security indicators (IPs, domains, hashes) across multiple threat intelligence platforms. Essential tool for security analysts to streamline OSINT research with right-click convenience.
You'll need Firefox to use this extension
Extension Metadata
About this extension
SOC OSINT Search is a powerful tool designed specifically for security professionals that streamlines the process of researching indicators of compromise (IOCs).
With a simple right-click, security analysts can instantly search selected text (IP addresses, domains, file hashes, etc.) across popular Open Source Intelligence (OSINT) platforms, including:
VirusTotal - for comprehensive malware analysis
AbuseIPDB - for IP reputation data
URLScan - for website scanning results
Shodan - for exposed device information
Censys - for internet-wide scanning data
AlienVault OTX - for threat intelligence
ThreatCrowd - for threat data visualization
IBM X-Force Exchange - for threat intelligence sharing
MalwareBazaar - for malware sample lookups
GreyNoise - for common internet scan traffic
Key Features:
Context menu integration for rapid searching
Customizable search services through the extension popup
Ability to enable/disable specific platforms based on your workflow
Opens results in new tabs for efficient analysis
Lightweight with minimal performance impact
This extension significantly reduces the time spent manually checking indicators across multiple platforms, allowing security teams to respond to threats more efficiently. Perfect for SOC analysts, incident responders, threat hunters, and security researchers working with indicators daily.
No data is collected or sent to third parties beyond the actual searches you explicitly initiate on the respective platforms.
With a simple right-click, security analysts can instantly search selected text (IP addresses, domains, file hashes, etc.) across popular Open Source Intelligence (OSINT) platforms, including:
VirusTotal - for comprehensive malware analysis
AbuseIPDB - for IP reputation data
URLScan - for website scanning results
Shodan - for exposed device information
Censys - for internet-wide scanning data
AlienVault OTX - for threat intelligence
ThreatCrowd - for threat data visualization
IBM X-Force Exchange - for threat intelligence sharing
MalwareBazaar - for malware sample lookups
GreyNoise - for common internet scan traffic
Key Features:
Context menu integration for rapid searching
Customizable search services through the extension popup
Ability to enable/disable specific platforms based on your workflow
Opens results in new tabs for efficient analysis
Lightweight with minimal performance impact
This extension significantly reduces the time spent manually checking indicators across multiple platforms, allowing security teams to respond to threats more efficiently. Perfect for SOC analysts, incident responders, threat hunters, and security researchers working with indicators daily.
No data is collected or sent to third parties beyond the actual searches you explicitly initiate on the respective platforms.
Rate your experience
PermissionsLearn more
This add-on needs to:
- Access browser tabs
- Access your data for all websites
More information
- Version
- 1.0
- Size
- 38.3 KB
- Last updated
- a month ago (Mar 26, 2025)
- Related Categories
- License
- MIT License
- Version History
Add to collection
More extensions by Peter Stollery
- There are no ratings yet
- There are no ratings yet
- There are no ratings yet
- There are no ratings yet
- There are no ratings yet
- There are no ratings yet