SOC Multi-tool

SOC Multi-tool

SOC Multi-tool is a powerful and user-friendly browser extension that streamlines investigations for security professionals.

SOC Multi-tool
What is SOC Multi-tool?
SOC Multi-tool is a versatile Chrome extension, designed to streamline investigations for security professionals. It facilitates easy investigation of highlighted text by leveraging a range of resources. The tool offers features such as IP, domain, hash reputation lookups, Base64 & HEX decoding, event ID lookup, and more. Highlight the text, select the data type, and begin your investigation in new tabs. This community-driven, open-source tool encourages user contributions for better resources.
Stats
Users: 3,000+
Rating: 5.00 (4)
Version: 1.0.1 (Last updated: 2023-01-16)
Creation date: 2023-01-10
Risk impact: Very low risk impact
Risk likelihood: Very low risk likelihood
Manifest version: 3
Permissions:
  • contextMenus
Size: 10.95K
Stats date:

Other platforms

Not available on Firefox
Not available on Edge
Want to check extension ranking and stats more quickly for other Chrome extensions? Install Chrome-Stats extension to view Chrome-Stats data as you browse the Chrome Web Store.
Chrome-Stats extension
Summary

The SOC Multi-tool is a powerful and user-friendly tool that streamlines investigations for security professionals. With a range of features and capabilities, this open-source tool allows you to quickly and easily investigate text that you have highlighted, using a variety of different resources.

Some of the key features of the SOC Multi-tool include:

• IP Reputation Lookup using VirusTotal & AbuseIPDB • IP Info Lookup using Tor relay checker & WHOIS • Hash Reputation Lookup using VirusTotal • Domain Reputation Lookup using VirusTotal & AbuseIPDB • Domain Info Lookup using Alienvault • Living off the land binaries Lookup using the LOLBas project • Decoding of Base64 & HEX using CyberChef • File Extension & Filename Lookup using fileinfo.com & File.net • MAC Address manufacturer Lookup using maclookup.com • Parsing of UserAgent using user-agents.net • Microsoft Error code Lookup using Microsoft's DB

See more
User reviews
Saves me time and increases my productivity! The code is open source as well on GitHub. https://github.com/zdhenard42/SOC-Multitool
by Ryan Merritt Ryan Merritt, 2023-08-15

Linux Tutorials Sent me. Great tool !
by aaron daniels aaron daniels, 2023-07-15

An excellent and convenient tool. I recommend it
by r1nzl3r r1nzl3r, 2023-03-03
View all user reviews
Safety
Risk impact

SOC Multi-tool is safe to use. It does not request any sensitive permissions.

Risk likelihood

SOC Multi-tool has earned a good reputation and can be trusted.

Upgrade to see risk analysis details
Similar extensions

Here are some Chrome extensions that are similar to SOC Multi-tool: