6

GitHub - zdhenard42/SOC-Multitool: A free and open source tool to aid in SOC inv...

 1 year ago
source link: https://github.com/zdhenard42/SOC-Multitool
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.
neoserver,ios ssh client

SOC Multi-tool

A free and open source tool to aid in investigations!
Compatible with all Chromium based browsers (MsEdge, Chrome, Brave, Opera, etc...)
Please contribute if you find better resources!

alt text

What is SOC Multi-tool?

Ever get tired of constant copying and pasting when investigating cases within the SOC?
SOC Multi-tool takes care of that!
It will investigate whatever text is highlighted using a number of different resources.

What are the features?

After seeing the current options available online, I made a completely modernized multi-tool starting from the ground up!
The current capabilities of the tool are:

  • Lookup IP Reputation using VirusTotal & AbuseIPDB.
  • Lookup IP Info using Tor relay checker & WHOIS
  • Lookup Hash Reputation using VirusTotal.
  • Lookup Domain Reputation using VirusTotal & AbuseIPDB.
  • Lookup Domain Info using Alienvault.
  • Lookup Living off the land binaries using the LOLBas project.
  • Decode Base64 using CyberChef.
  • Decode HEX using CyberChef.
  • Lookup File Extension Info using fileinfo.com
  • Lookup Filename info using File.net
  • Lookup MAC Address manufacturer using maclookup.com
  • Parse a UserAgent using user-agents.net
  • Lookup Microsoft Error codes using Microsoft's DB
  • Lookup Event ID's (Windows, Sharepoint, SQL Server, Exchange, and Sysmon) using ultimatewindowssecurity.com

alt text

How to install the extension?

To start off, download the ZIP and extract the folder to somewhere on your desktop.
Turn on developer mode in your browser's extensions settings.
Click on "Load unpacked" in your browser's extensions settings and select the folder you extracted.
Enable the extension and you are done!

How to use?

Simply highlight any text you would like to investigate, and right click.
SOC Multi-tool will not show in your context menu unless text is highlighted.
Navigate in the SOC Multi-tool to the type of data highlighted and click your selection.
New tabs will open with investigations of your selected data.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK