PSHunt Logo

PSHunt

0
Free
Visit Website

PSHunt is a Powershell Threat Hunting Module designed to scan remote endpoints for indicators of compromise or survey them for more comprehensive information related to the state of those systems. PSHunt began as the precursor to Infocyte's commercial product, Infocyte HUNT, and is now being open sourced for the benefit of the DFIR community. PSHunt is divided into several modules, functions, and folders, with Discovery functions used to identify hosts on the network, Scanners for modular queries, and Surveys for collecting comprehensive information from remote hosts.

FEATURES

ALTERNATIVES

Open Source Threat Intelligence Gathering and Processing Framework

ZoomEye is an advanced cyberspace search engine that provides detailed information on cyberspace assets, including server software and version information, for cybersecurity experts, researchers, and enterprises.

AbuseIPDB offers tools and APIs to report and check abusive IPs, enhancing network security.

A nonprofit security organization that collects and shares threat data to make the Internet more secure.

A platform for accessing threat intelligence and collaborating on cyber threats.

Scan files or process memory for Cobalt Strike beacons and parse their configuration.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.

A collection of YARA rules for research and hunting purposes.