This page contains various types of selectors that should be detected by the Chrome extension. Click on any highlighted selector to see the AI agent submenu.
โ๏ธ Need to manage the extension?
Click the button below to copy the extensions URL, then paste it in your address bar:
(Browser security prevents direct links to chrome:// URLs)
Here are some IPv4 addresses to test:
Some text with embedded IPs: The server at 203.0.113.42 is responding, but 198.51.100.14 is down.
Here are some IPv6 addresses to test:
Various domain names that should be detected:
In this paragraph, we mention several domains like facebook.com and twitter.com for testing purposes.
Email addresses that should be detected:
Full URLs for testing:
Various hash values for testing:
This paragraph contains mixed content for comprehensive testing: The attacker used IP 192.168.1.100 to connect to malicious-c2.com and sent data to admin@evil-corp.net. The payload was downloaded from https://bad-site.com/malware.exe with hash 1234567890abcdef1234567890abcdef.
You can toggle the selector detection feature on/off from the extension popup:
URLhaus by abuse.ch - A project from abuse.ch with the goal of sharing malicious URLs that are being used for malware distribution.
This is perfect for demonstrating the extension's capabilities with real-world malicious indicators:
๐ก Demo Tip: Once on URLhaus, use the extension to investigate any suspicious URLs, domains, or IPs directly from the page. This demonstrates real-time threat intelligence capabilities to clients.
SOC analysts typically follow a layered investigation approach when analyzing suspicious websites. Use these tools in order for a comprehensive investigation:
Check URL/IP/domain against quick reputation services to determine if already known malicious.
70+ scanners for URLs, domains, IPs, and file hashes
Open VirusTotalComprehensive IP reputation and blacklist checking
Open IPVoidCheck website reputation across 30+ blocklists
Open URLVoidIP reputation and abuse reporting database
Open AbuseIPDBGather registration details, hosting information, DNS records, and related infrastructure.
WHOIS, DNS records, traceroute, and network analysis
Open DomainDossierSearch engine for Internet-connected devices and services
Open ShodanData mining for threat intelligence and infrastructure
Open ThreatMinerWHOIS history and domain intelligence research
Open DomainToolsSafe browsing analysis capturing network activity, resources, and screenshots without direct interaction.
Scan websites safely with full network activity capture
Open URLScan.ioInteractive sandboxes to observe real-time behavior of potentially malicious sites in isolated environments.
Interactive online malware analysis sandbox
Open ANY.RUNDeep malware analysis and detection sandbox
Open Joe SandboxFree malware analysis service powered by Falcon
Open Hybrid AnalysisCross-reference findings across threat intelligence sources to understand attack context, attribution, and campaigns.
Threat intelligence data mining and pivoting
Open ThreatMinerThreat intelligence and research platform
Open X-ForceReputation center and threat intelligence
Open TalosOpen threat intelligence community and data
Open OTXDocument all indicators and use specialized tools for specific investigation needs.
Find and verify email addresses associated with domains
Open Hunter.ioCheck if email addresses have been in data breaches
Open HIBP