Arbala Security Multi-tool

生产工具插件大小: 104KiB版本: v 0.0.4.1更新时间: 2021-12-21
大小:104KiB版本:v 0.0.4.1更新时间:2021-12-21

Send IOCs from your browser directly to your Azure Sentinel Threat Intel Indicator table!

Arbala Security Multi-tool 的使用方法详解,最全面的教程


Arbala Security Multi-tool 描述:

用户数:6

分类:生产工具插件

扩展大小:104 KiB

最后更新时间:2021-12-21

版本:v 0.0.4.1


Arbala Security Multi-tool 插件简介:

这是来自Chrome商店的 Arbala Security Multi-tool 浏览器插件,您可以在当前页面下载它的最新版本安装文件,并安装在Chrome、Edge等浏览器上。


Arbala Security Multi-tool插件下载方法/流程:

点击下载按钮,关注“扩展迷Extfans”公众号并获取验证码,在网页弹窗中输入验证码,即可下载最新安装文件。


Arbala Security Multi-tool插件安装教程/方法:

(1)将扩展迷上下载的安装包文件(.zip)解压为文件夹,其中类型为“crx”的文件就是接下来需要用到的安装文件

(2) 从设置->更多工具->扩展程序 打开扩展程序页面,或者地址栏输入 Chrome://extensions/ 按下回车打开扩展程序页面

(3) 打开扩展程序页面的“开发者模式”

(4) 将crx文件拖拽到扩展程序页面,

完成安装如有其它安装问题,

请扫描网站底部二维码与客服联系如有疑问请参考:

https://www.extfans.com/installation/
The Arbala Security Multi-tool is an extension that allows you to submit IOCs directly from your web browser into your Azure Sentinel environment. Simply copy and paste a block of text from a tweet, an email, or an news article containing the IOCs into the tool. It will extract the valid IOC values and send them into your Azure Sentinel Threat Indicator Table! The tool is currently in alpha and will allow you submit multiple domain names, IPv4 addresses, and MD5/SHA256 file hashes. Your submission can also include a custom description for the IOCs, TLP level, confidence score, and any number of tags separated by comma or whitespace. We will be updating the tool frequently to bring exciting new features. Our package is open source and we welcome suggestions! Our most recent addition has been added support for requests containing more than 100 IOCs, which is Azure Sentinel's current API limit. The Arbala Security Multi-tool will now chunk these larger requests and send these as batches, allowing you to submit as many IOCs at one time as you need. Please visit our Github page at https://github.com/Arbala-Security/Multitool-Extension for instructions on configuring the App Registration to allow the extension API access to your Sentinel Threat Indicator table. The link is also available in the Configuration section of the extension. Change Log 0.0.4.1- Patch to input parsing on the Azure Sentinel IOC Submission page. 0.0.4.0 - Submission of requests larger than 100 items, tag fields, and encryption of local storage has been added. 0.0.3.0 - Submission of IPv4 addresses, and MD5/SHA256 hashes has been added. 0.0.2.1 - Submission of multiple Domains at once along with Confidence Scores and TLP indicators has been added!

相关应用

The world's most popular userscript manager
浏览网页时可轻松查看翻译版本。由Google翻译小组提供。
正版 idm 下载器正式登陆扩展迷商店。Download files with Internet Download Manager
阻止 YouTube™ 广告、弹出窗口并抵御恶意软件!
一款无与伦比的广告拦截扩展,用以对抗各式广告与弹窗。可以拦截 Facebook、YouTube 和其它所有网站的广告。
一款高效的网络请求过滤工具,占用极低的内存和 CPU。
在YouTube、Facebook、Twitch和其他你喜爱的网站上拦截广告和弹窗。
LastPass, an award-winning password manager, saves your passwords and gives you secure access from every computer and mobile device.
迅雷下载支持
back top top
back top top