AI-Hunter v1.2.1 Has Been Released!

Hi folks!

We are proud to say that version 1.2.1 of AI-Hunter has just been released! You can access this latest version via your Portal account.

The primary focus of this release was speed and scalability. You should notice that screens run faster and AI-Hunter can process even larger datasets and whitelists. We’ve also reduced the size of the install file by a bit over 25%.

Some of you have noticed during your threat hunts that malicious beacons tend to generate thousands of beacon sessions. As requested, you can now sort the results on the beacon screen by the total number of beacon sessions so active connection pairs are quickly visible.
We’ve also added a new module called “useragent”. This allows you to quickly identify unique user agents on your network, which may be an indication of systems running unexpected software. The most interesting user agents will automatically show up at the top of the list.

Finally, we’ve made quite a few UI tweaks designed to optimize the interface and improve workflow. For example the dataset you are working with will be displayed in the top left of the screen. The destination IP details in the beacons screen is expanded by default. We’ve also added a number of style changes and tool tips.

We have another update in the works, so please stay tuned. The next one will be pretty major as we will be incorporating support for Netflow and IPFIX.

 

 

Interested in threat hunting tools? Check out AC-Hunter

Active Countermeasures is passionate about providing quality, educational content for the Infosec and Threat Hunting community. We appreciate your feedback so we can keep providing the type of content the community wants to see. Please feel free to Email Us with your ideas!

Share this:
AC-Hunter Datasheet
AC-Hunter Personal Demo
What We’re up To
Archives