REFang

REFang copies defanged strings and replaces the defanged content to produce usable URLs, IPs and other indicators.
Rating: 5
  |  
Version: 1.0.1
  |  
Size: 9.07KiB
  |  
Language(s): English
  |  
mail
Rating history
Rating count & user count history

Similar extensions

name rating # ratings# users categories description version updated
Utopia Enhancer
4.918384Just for FunProvides an enhanced interface for the browser RPG Utopia. Buildings calculator, attack target finder and more.3.4.2May 10, 2019view details →
ThreatQ Extension
51184Workflow & PlanningA Chrome Extension to give an analyst integration capabilities on any browser page, with ThreatQ1.1.0June 21, 2023view details →
Investigate with Lacework
-0251Workflow & PlanningFaster, more accurate insight into the entire cyber kill chain1.0.5May 17, 2017view details →
ThreatPinch Lookup
4.8252kWorkflow & PlanningAdd threat intelligence hover tool tips. IPv4, MD5, SHA2, CVE, FQDN or add your own ThreatIntel IOC. Use any REST API.3.0.6October 26, 2022view details →
OAPivot
-0317Workflow & PlanningOA Pivot enables indicator searching across the leading public malware intellegence feeds and tools.1.3.0December 21, 2017view details →
Firestore Full Screen Plugin
3283Developer ToolsThis extension will extend your firestore console to full screen!1.0.3February 21, 2018view details →
Handsome Browser
562Social NetworkingMen, you've found your home online.1.9.1September 28, 2015view details →
Perceptual image analysis
51641Workflow & PlanningImage forensics: testing images for presence of viewable irregularities.0.3.2November 20, 2020view details →
Anomali Copilot
572kWorkflow & PlanningAnomali Copilot is the cybersecurity industry's leading Security Operations Center assistant.6.0.1July 4, 2024view details →
The-M-Project Inspector
54137Developer ToolsExtension for the Developer Tools to display the properties of an associated The-M-Project object.1.1.0April 29, 2013view details →
should-i-trust
-0257Workflow & PlanningOSINT tool to evaluate the trustworthiness of a company0.0.0.5December 20, 2019view details →
BHVis:Visualization of your browsing habits
4.77280Workflow & PlanningBrowsing history is very important to know about browsing habits/behavior . This tool is designed with interactive visualizations.1.1.5April 8, 2018view details →
Threat Analytics Search
4.9172kToolsUse the Context Menu (right click menu) in the browser to conduct single or group searches for selected text.5.1.1November 24, 2021view details →
Analyze-it
52313AccessibilityOpens various page analytic tools - SEO, CMS, & WHOIS information for any page you visit. timothytocci.com0.9January 18, 2018view details →
Pulsedive Threat Intelligence
5282kToolsHighlight IPs, domains, and URLs on any website to enrich them using Pulsedive's threat intelligence.3.0.1June 21, 2024view details →