OSINT=* OSINT=*

Search Tools
Version: 1.03
Last Update: 2021-11-04

Overview

OSINT=* is a Chrome extension developed by Adam Odell. According to the data from Chrome web store, current version of OSINT=* is 1.03, updated on 2021-11-04.
561 users have installed this extension. 5 users have rated this extension with an average rating of .

Chrome extension that searches all the threat feeds

Highlight and right click IOC and search all relevant threat feeds. Developed by Adam Odell and Shady Khourshid.

Searches IP addresses, hashes, and domain names across the following sources when relevant:
* VirusTotal
* Cisco Talos
* IBM X-Force
* Hybrid Analysis
* AbuseIPDB
* IPinfo.io
* GreyNoise
* Shodan.io

Source code: https://github.com/AdamMOdell/OSINT-equals-star

Rating

5 ratings

Total Installs

561

Information

Last Update

2021-11-04

Current Version

1.03

Size

279KiB

Author

Adam Odell

Website

None

Category

Search Tools

Latest Reviews

See More

avatar Adam Ratz
2021-09-10

Unbelievably based.

avatar Adam Odell
2021-08-12

use it every day

avatar Charles Clark
2021-08-11

I literally use this every day

avatar Ethan Lapp
2021-08-11

Based

avatar Shady Khourshid
2022-08-09

Based