OSINT=* chrome extension

Version: 1.03
OSINT=*
Chrome extension that searches all the threat feeds
5.00 Based on 5 user rates

What is OSINT=*?

OSINT=* is a search tools chrome extension. it's a free extension , it has 579 active users since released its first version, it earns an average rating of 5.00 from 5 rated user, last update is 911 days ago.


What’s new in version 1.03?

                Highlight and right click IOC and search all relevant threat feeds. Developed by Adam Odell and Shady Khourshid. 

Searches IP addresses, hashes, and domain names across the following sources when relevant:
* VirusTotal
* Cisco Talos
* IBM X-Force
* Hybrid Analysis
* AbuseIPDB
* IPinfo.io
* GreyNoise
* Shodan.io

Source code: https://github.com/AdamMOdell/OSINT-equals-star            

How to install OSINT=*?

You could download the latest version crx file or older version files and install it.


Preview of OSINT=*


Technical Features:

  • Latest Version: 1.03
  • Requirements: Windows Chrome, Mac Chrome
  • License: Free
  • Latest update: Thursday, November 4th, 2021
  • Author: Adam Odell

OSINT=* Available languages:

English.


FAQ


Reviews of osint=*:


Shady Khourshid August 9th, 2022
Shady Khourshid

Based


Adam Ratz September 9th, 2021
Adam Ratz

Unbelievably based.


Adam Odell August 12th, 2021
Adam Odell

use it every day

Read more review & comments of osint=*