Item logo image for Ahtapot - IOC Analysis Tool

Ahtapot - IOC Analysis Tool

5.0(

9 ratings

)
ExtensionTools68 users
Item media 5 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 1 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 2 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 3 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 4 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 5 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 1 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 1 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 2 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 3 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 4 (screenshot) for Ahtapot - IOC Analysis Tool
Item media 5 (screenshot) for Ahtapot - IOC Analysis Tool

Overview

Fast and secure IOC analysis with multiple threat intelligence providers. Tab-based results, cache management, API validation.

Ahtapot - Professional IOC Threat Intelligence Tool Transform your browser into a powerful cybersecurity command center. Instantly detect and analyze Indicators of Compromise (IOCs) on any webpage using industry-leading threat intelligence services. Quick Setup Required: Configure free API keys from threat intelligence providers (one-time setup, ~15 minutes). The extension guides you through obtaining all required keys. Key Features Smart IOC Detection Automatically identifies IPv4/IPv6 addresses, domains, URLs, file hashes (MD5/SHA1/SHA256), email addresses, CVE numbers, and cryptocurrency addresses. 7 Professional Intelligence Sources VirusTotal - Malware scanning with 70+ engines OTX AlienVault - Community threat intelligence AbuseIPDB - IP reputation scoring MalwareBazaar - Malware hash database ARIN WHOIS - Network registration data (no key required) Shodan - Internet device intelligence GreyNoise - Internet noise detection Privacy-First Architecture All API keys stored locally. No data collection, tracking, or third-party servers. Direct HTTPS connections to official threat intelligence APIs only. Seamless Workflow Google Translate-style floating button on text selection Beautiful side panel with tab-based results Color-coded threat levels (Safe/Suspicious/Malicious) Context menu integration Dark mode optimized Available in English and Turkish Getting Started Install extension Click Ahtapot icon → Settings Add API keys (free tier instructions provided for each service) Select any text containing IOCs Click analyze button View comprehensive threat analysis Who It's For Security analysts, SOC teams, incident responders, threat hunters, IT administrators, cybersecurity researchers, and security-conscious developers. Why API Keys? Direct access to official threat intelligence databases ensures professional-grade analysis. Free tiers provide generous limits for personal and professional use. No middleman servers means your data stays secure. Open Source: Transparent, community-driven development. Visit our GitHub for source code and documentation. Note: This professional cybersecurity tool requires initial API key configuration to function. Setup is straightforward with provided instructions.

Details

  • Version
    2.3.2
  • Updated
    October 27, 2025
  • Size
    364KiB
  • Languages
    2 languages
  • Developer
    Website
    Email
    abdulahcicekli@gmail.com
  • Non-trader
    This developer has not identified itself as a trader. For consumers in the European Union, please note that consumer rights do not apply to contracts between you and this developer.

Privacy

Ahtapot - IOC Analysis Tool has disclosed the following information regarding the collection and usage of your data. More detailed information can be found in the developer's privacy policy.

Ahtapot - IOC Analysis Tool handles the following:

Personally identifiable information
Authentication information
Web history
Website content

This developer declares that your data is

  • Not being sold to third parties, outside of the approved use cases
  • Not being used or transferred for purposes that are unrelated to the item's core functionality
  • Not being used or transferred to determine creditworthiness or for lending purposes

Support

For help with questions, suggestions, or problems, visit the developer's support site

Google apps