SOC Multi-tool

SOC Multi-tool

SOC Multi-tool is a powerful and user-friendly browser extension that streamlines investigations for security professionals.

Stats
Users: 56 ▲ 3
Version: 1.0.1 (Last updated: 2023-08-22)
Creation date: 2023-08-15
Weekly download count: 2
Firefox on Android: No
Risk impact: Very low risk impact
Risk likelihood: Moderate risk likelihood
Manifest version: 3
Permissions:
  • contextMenus
Size: 16.77K
Stats date:

Other platforms

Not available on Chrome
Not available on Edge
Want to check extension ranking and stats more quickly for other Firefox add-ons? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Firefox Browser Add-ons.
Chrome-Stats extension
Summary

The SOC Multi-tool is a powerful and user-friendly tool that streamlines investigations for security professionals. With a range of features and capabilities, this open-source tool allows you to quickly and easily investigate text that you have highlighted, using a variety of different resources.

Some of the key features of the SOC Multi-tool include:

• IP Reputation Lookup using VirusTotal & AbuseIPDB • IP Info Lookup using Tor relay checker & WHOIS • Hash Reputation Lookup using VirusTotal • Domain Reputation Lookup using VirusTotal & AbuseIPDB • Domain Info Lookup using Alienvault • Living off the land binaries Lookup using the LOLBas project • Decoding of Base64 & HEX using CyberChef • File Extension & Filename Lookup using fileinfo.com & File.net • MAC Address manufacturer Lookup using maclookup.com • Parsing of UserAgent using user-agents.net • Microsoft Error code Lookup using Microsoft's DB

See more
Safety
Risk impact

SOC Multi-tool is safe to use. It does not request any sensitive permissions.

Risk likelihood

SOC Multi-tool is probably trust-worthy. Prefer other publishers if available. Exercise caution when installing this add-on.

Upgrade to see risk analysis details