๐Ÿ” Selector Detection Test Page

This page contains various types of selectors that should be detected by the Chrome extension. Click on any highlighted selector to see the AI agent submenu.

๐ŸŒ IP Addresses (IPv4)

Here are some IPv4 addresses to test:

Some text with embedded IPs: The server at 203.0.113.42 is responding, but 198.51.100.14 is down.

๐ŸŒ IP Addresses (IPv6)

Here are some IPv6 addresses to test:

๐Ÿ  Domain Names

Various domain names that should be detected:

In this paragraph, we mention several domains like facebook.com and twitter.com for testing purposes.

๐Ÿ“ง Email Addresses

Email addresses that should be detected:

๐Ÿ”— URLs

Full URLs for testing:

๐Ÿ” Hash Values

Various hash values for testing:

๐Ÿ“ Mixed Content

This paragraph contains mixed content for comprehensive testing: The attacker used IP 192.168.1.100 to connect to malicious-c2.com and sent data to admin@evil-corp.net. The payload was downloaded from https://bad-site.com/malware.exe with hash 1234567890abcdef1234567890abcdef.

๐Ÿงช Instructions

  1. Load this page with the Chrome extension enabled
  2. Look for highlighted selectors (IP addresses, domains, emails, etc.)
  3. Click on any highlighted selector to see the AI agent submenu
  4. Choose from three AI agents:
    • ๐Ÿ” Search - Fast OSINT (Passive) <1 minute
    • ๐Ÿ›ก๏ธ Thinking - Extended Thinking (Active) <5 minutes
    • ๐Ÿ”ฌ Research - Deep Research (Active) <2 hours
  5. The extension will send the selector to the selected AI agent for analysis

โš™๏ธ Settings

You can toggle the selector detection feature on/off from the extension popup:

  1. Click the extension icon in the browser toolbar
  2. Look for the "Selector Detection" toggle in the settings section
  3. Toggle it off to disable detection, or on to enable it

โš ๏ธ Live Malicious Website Investigation

URLhaus by abuse.ch - A project from abuse.ch with the goal of sharing malicious URLs that are being used for malware distribution.

This is perfect for demonstrating the extension's capabilities with real-world malicious indicators:

๐Ÿšจ Open URLhaus (Live Threat Data)

๐Ÿ’ก Demo Tip: Once on URLhaus, use the extension to investigate any suspicious URLs, domains, or IPs directly from the page. This demonstrates real-time threat intelligence capabilities to clients.

๐Ÿ”Ž SOC Investigation Workflow

SOC analysts typically follow a layered investigation approach when analyzing suspicious websites. Use these tools in order for a comprehensive investigation:

1๏ธโƒฃ Initial Triage

Check URL/IP/domain against quick reputation services to determine if already known malicious.

๐Ÿ”’ VirusTotal

70+ scanners for URLs, domains, IPs, and file hashes

Open VirusTotal
๐ŸŒ IPVoid

Comprehensive IP reputation and blacklist checking

Open IPVoid
๐Ÿ”— URLVoid

Check website reputation across 30+ blocklists

Open URLVoid
๐Ÿ•ต๏ธ AbuseIPDB

IP reputation and abuse reporting database

Open AbuseIPDB

2๏ธโƒฃ WHOIS and Infrastructure Analysis

Gather registration details, hosting information, DNS records, and related infrastructure.

๐Ÿ“‹ DomainDossier

WHOIS, DNS records, traceroute, and network analysis

Open DomainDossier
๐ŸŒ Shodan

Search engine for Internet-connected devices and services

Open Shodan
๐Ÿ” ThreatMiner

Data mining for threat intelligence and infrastructure

Open ThreatMiner
๐Ÿข DomainTools

WHOIS history and domain intelligence research

Open DomainTools

3๏ธโƒฃ Behavioral Analysis

Safe browsing analysis capturing network activity, resources, and screenshots without direct interaction.

๐Ÿ‘๏ธ URLScan.io

Scan websites safely with full network activity capture

Open URLScan.io

4๏ธโƒฃ Sandboxing

Interactive sandboxes to observe real-time behavior of potentially malicious sites in isolated environments.

โšก ANY.RUN

Interactive online malware analysis sandbox

Open ANY.RUN
๐Ÿงช Joe Sandbox

Deep malware analysis and detection sandbox

Open Joe Sandbox
๐Ÿ”ฌ Hybrid Analysis

Free malware analysis service powered by Falcon

Open Hybrid Analysis

5๏ธโƒฃ Correlation and Enrichment

Cross-reference findings across threat intelligence sources to understand attack context, attribution, and campaigns.

๐Ÿ” ThreatMiner

Threat intelligence data mining and pivoting

Open ThreatMiner
๐Ÿ”ท IBM X-Force

Threat intelligence and research platform

Open X-Force
๐ŸŒ Cisco Talos

Reputation center and threat intelligence

Open Talos
๐Ÿ‘ฝ AlienVault OTX

Open threat intelligence community and data

Open OTX

6๏ธโƒฃ IOC Extraction and Additional Tools

Document all indicators and use specialized tools for specific investigation needs.

๐Ÿ“ง Hunter.io

Find and verify email addresses associated with domains

Open Hunter.io
๐Ÿ” Have I Been Pwned

Check if email addresses have been in data breaches

Open HIBP
๐Ÿ’ก Workflow Tip: Follow the stages sequentially for a thorough investigation. Start with quick reputation checks in Stage 1, then progressively deepen your analysis through Stages 2-5. Use the extension to capture selectors from each tool's results and pivot between platforms for comprehensive threat intelligence gathering.