ThreatPursuit-VM: Virtual Threat Pursuit machine

Threat Pursuit Virtual Machine (VM): A fully customizable, open source Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as bug hunters to operate quickly.

System requirements

  • Windows 10 1903
  • 120+ GB Hard Drive
  • 8+ GB of RAM
  • 1 network adapter
  • 1024mb Graphics Card Memory
  • Enable Virtualization support for VMs (Required for Docker)

Installation Guide

  1. Create and configure a new Windows virtual machine
  2. Make sure the VM is fully updated. You may need to check for updates, restart and check again
  3. Take a snapshot of your machine!
  4. Download and copy install.ps1 to your recently configured machine.
  5. Open it as an administrator
  6. Uninstall the installation file by running Unblock-File. \\ Install.ps1
  7. Enable script by running Set-ExecutionPolicy Unrestricted -f
  8. Finally, run the installer script as follows :. \\ Install.ps1

Installed programs

Development, Analytics and Machine Learning

  • Shogun
  • Tensorflow
  • Pytorch
  • Rstudio
  • RTools
  • Hard
  • Apache Spark
  • Elasticsearch
  • kibana
  • Apache Zeppelin
  • Notebook
  • MITER Caret
  • Python (x64)

visualization

  • Constellation
  • Neo4J
  • CMAP

Triage, Modeling & Hunting

  • MISP
  • OpenCTI
  • Maltego
  • Splunk
  • Microsoft MSTIC Jupyter and Python Security Tools
  • MITRE ATT & CK Navigator
  • Cortex Analyzer
  • Greynoise API and GNQL
  • threatcrowd API
  • threatcmd
  • ViperMonkey
  • Threat Hunters Playbook
  • MITER TRAM
  • SIGMA
  • YETI
  • Azure Sentinel
  • AMITT Framework

Adversarial Emulation

  • MITER Calderra
  • Red Canary ATOMIC Red Team
  • Mordor Re-play Adversarial Techniques
  • MITER Caltack Plugin
  • APTSimulator
  • FlightSim

Information Gathering

  • Maltego
  • Nmap
  • intelmq
  • dnsrecon
  • orbit
  • SEAL

Utilities and Links

  • Cyber ​​Chef
  • KeepPass
  • FLOSS
  • peview
  • VLC
  • AutoIt3
  • Chrome
  • openvpn
  • Gorgeous
  • DockerDesktop
  • HxD
  • Sysinternals
  • Putty

You can download the program from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.082 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).