REFang
Item logo image for REFang

REFang

Featured
5.0(

1 rating

)
ExtensionWorkflow & Planning32 users
Item media 1 screenshot

Overview

REFang copies defanged strings and replaces the defanged content to produce usable URLs, IPs and other indicators.

REFang is aimed to help malware analysts and researchers who are actively analyzing online reports which include defanged indicators. The extension copies defanged strings and replaces the defanged content to produce usable URLs, IPs and other indicators. The refanged content is stored within the clipboard, so the analyst can use the value within additional online services or within their own local applications.

5 out of 51 rating

Google doesn't verify reviews. Learn more about results and reviews.

Review's profile picture

Colin HardyDec 5, 2017

Excellent tool, very helpful when dealing with lots of malware indicators. Nice work guys.

Details

  • Version
    1.0.1
  • Updated
    December 4, 2017
  • Offered by
    OpenAnalysis
  • Size
    9.07KiB
  • Languages
    English
  • Developer
    Email
    apps@openanalysis.net
  • Non-trader
    This developer has not identified itself as a trader. For consumers in the European Union, please note that consumer rights do not apply to contracts between you and this developer.

Privacy

The developer has not provided any information about the collection or usage of your data.
Google apps