Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked ThreatPursuit-VM: Threat Pursuit Virtual Machine


itsMe

Recommended Posts

This is the hidden content, please

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

Installed Tools

Development, Analytics, and Machine Learning

    Shogun
    Tensorflow
    Pytorch
    Rstudio
    RTools
    Darwin
    Keras
    Apache Spark
    Elasticsearch
    Kibana
    Apache Zeppelin
    Jupyter Notebook
    MITRE Caret
    Python (x64)

Visualisation

    Constellation
    Neo4J
    CMAP

Triage, Modelling & Hunting

    MISP
    OpenCTI
    Maltego
    Splunk
    Microsoft MSTIC Jupyter and Python Security Tools
    MITRE ATT&CK Navigator
    Coretex Analyzer
    Greynoise API and GNQL
    threatcrowd API
    threatcmd
    ViperMonkey
    Threat Hunters Playbook
    MITRE TRAM
    SIGMA
    YETI
    Azure Zentinel
    AMITT Framework

Adversarial Emulation

    MITRE Calderra
    Red Canary ATOMIC Red Team
    Mordor Re-play Adversarial Techniques
    MITRE Caltack Plugin
    APTSimulator
    FlightSim

Information Gathering

    Maltego
    nmap
    intelmq
    dnsrecon
    orbit
    FOCA

Utilities and Links

    CyberChef
    KeepPass
    FLOSS
    peview
    VLC
    AutoIt3
    Chrome
    OpenVPN
    Sublime
    Notepad++
    Docker Desktop
    HxD
    Sysinternals
    Putty

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.