PSHunt Logo

PSHunt

0 (0)
Visit Website

PSHunt is a Powershell Threat Hunting Module designed to scan remote endpoints for indicators of compromise or survey them for more comprehensive information related to the state of those systems. PSHunt began as the precursor to Infocyte's commercial product, Infocyte HUNT, and is now being open sourced for the benefit of the DFIR community. PSHunt is divided into several modules, functions, and folders, with Discovery functions used to identify hosts on the network, Scanners for modular queries, and Surveys for collecting comprehensive information from remote hosts.

ALTERNATIVES