DeepDetect: Your One-Click IOC Investigator

Screenshot of the 'Deep Detect' Chrome app dropdown menu with various cybersecurity scan options such as IP Scan, Hash Scan, Domain Scan, URLs Scan, CVE Scan, Email Scan, and About Page, with sub-options under IP Scan.

About

DeepDetect is a Chrome extension designed to assist security professionals in quickly investigating Indicators of Compromise (IOCs) such as IPs, domains, hashes, URLs, and more. With a simple right-click, users can access various threat intelligence platforms to gain insights into the potential threats associated with a specific IOC.

Features

IP Scans

  • Virustotal & AbuseIPDB: Scan IPs for any associated malicious activity.
  • Other IP Scanners: Leverage platforms like Greynoise, IBM X-Force, and Shodan for detailed insights.
  • WhoIS Information: Fetch ownership and registration details from Whois.com and Domaintools.
  • IP Geolocation: Determine the geographical location of an IP using IPHub, IP2Location, and DB-IP.

Hash Scan

  • Virustotal & IBM X-Force: Validate file hashes against known malicious signatures.
  • Other Hash Scanners: Use Talos Intelligence and Abuse.ch Bazaar for extended hash validation.

Domain Scan

  • AlienVault OTX & Virustotal: Dive deep into domain-related information and any associated threats.
  • Other Domain Scanners: Utilize Barracuda Central and URLhaus by Abuse.ch to vet domains.

URL Scan

  • Virustotal: Investigate URLs for potential threats.
  • Other URL Scanners: Norton SafeWeb provides additional URL validation.

CVE Scan

  • CVE Mitre: Lookup details of known vulnerabilities using their CVE identifiers.

Email Scan

  • IBM X-Force: Scan email addresses for potential risks.

Installation

  1. Visit the Chrome Web Store and search for “Deep Detect”.
  2. Click on “Add to Chrome” to install the extension.
  3. Once installed, you can immediately start using the extension.

How to use

  1. Highlight any IOC (IP, domain, hash, URL, CVE, email) in your browser.
  2. Right-click to access the context menu.
  3. Hover over the relevant scan type (e.g., “IP Scan”).
  4. Select the desired scan tool from the sub-menu.
  5. The tool’s website will open in a new tab, displaying results related to the selected IOC.

Feedback & Support

We value your feedback! If you encounter any issues or have suggestions for improvements, You can mention them in the comments

Thank you for reading. Feel free to check out more such tools at deepanshugajbihye.com

Leave a Comment

Your email address will not be published. Required fields are marked *

Scroll to Top