231 Forks
1120 Stars
1120 Watchers

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

How to download and setup ThreatPursuit-VM

Open terminal and run command
git clone https://github.com/mandiant/ThreatPursuit-VM.git
git clone is used to create a copy or clone of ThreatPursuit-VM repositories. You pass git clone a repository URL.
it supports a few different network protocols and corresponding URL formats.

Also you may download zip file with ThreatPursuit-VM https://github.com/mandiant/ThreatPursuit-VM/archive/master.zip

Or simply clone ThreatPursuit-VM with SSH
[email protected]:mandiant/ThreatPursuit-VM.git

If you have some problems with ThreatPursuit-VM

You may open issue on ThreatPursuit-VM support forum (system) here: https://github.com/mandiant/ThreatPursuit-VM/issues