Skip to content

Comprehensive Threat Hunting & DFIR Toolkit for Windows/Linux. Automates artifact collection, triage, and analysis with KAPE, Hayabusa, and Volatility.

License

Notifications You must be signed in to change notification settings

andranglin/Custodian-HT

Repository files navigation

Custodian-HT Banner

Custodian-HT

Threat Hunting and Digital Forensics Toolkit for Windows and Linux

Features β€’ Quick Start β€’ Documentation β€’ Requirements β€’ License

PowerShell 5.1+ PowerShell 7.x Platform License Release


Overview

Custodian-HT is a comprehensive, modular threat hunting and digital forensics toolkit designed for SOC analysts, DFIR investigators, and security professionals. It provides an interactive menu-driven interface for rapid triage, artifact collection, and threat hunting across Windows and Linux systemsβ€”both locally and remotely.

Built for real-world incident response scenarios, Custodian-HT integrates with industry-standard tools like KAPE, Hayabusa, Chainsaw, Eric Zimmerman's tools, Volatility3, and YARA to provide a complete forensic analysis workflow.

Features

πŸ” Local Operations

Feature Description
Quick Triage Comprehensive system triage with automated HTML report generation
Collection Modules Network, Event Logs, System Artifacts, Persistence, Browser Extensions
Hunt Playbooks Guided threat hunting for Ransomware, Lateral Movement, Credential Access, and more
Analysis Tools Integration with Hayabusa, Chainsaw, YARA, Sigma, EZTools, Volatility3
OSINT Integration VirusTotal, AbuseIPDB, URLhaus, AlienVault OTX lookups

πŸ–₯️ Windows Remote Hunting

Feature Description
WinRM Connection PowerShell Remoting with Kerberos/NTLM authentication
PSExec Connection SMB-based alternative when WinRM is unavailable
Remote Triage Execute collection modules on remote Windows systems
Remote KAPE Deploy and run KAPE on remote systems, retrieve results
Script Deployment Deploy custom PowerShell scripts for collection
Hash Search Search for IOCs by hash across remote systems

🐧 Linux Remote Hunting

Feature Description
SSH Connection Key-based and password authentication with smart fallback
Full System Triage Deploy collection script, execute, retrieve artifacts
AVML Memory Capture Remote Linux memory acquisition
Quick Triage Live forensic commands executed via SSH
Hash Search Search for IOCs across remote Linux filesystems

πŸ“¦ KAPE & Memory

Feature Description
Local KAPE Collection Triage, Full, or Custom collection modes
Remote KAPE Deployment Deploy, execute, and retrieve KAPE from remote systems
Memory Capture DumpIt and Magnet RAM Capture support with Secure Boot detection

πŸ”¬ Scanning & Detection

Feature Description
Loki-RS Scanner IOC scanning with YARA rules (local and remote)
yarGen YARA rule generation from samples
Sigma Rules Detection rule conversion and deployment

πŸ“Š Vulnerability Intelligence

Feature Description
Patch Tuesday Analysis Microsoft monthly vulnerability analysis and reporting

Quick Start

Installation

# Clone the repository
git clone https://github.com/yourusername/Custodian-HT.git
cd Custodian-HT

# Run the initialization script
.\Initialize-CustodianHT.ps1

# Launch the toolkit
.\Custodian-HTLauncher.ps1

First Run

  1. Configure API Keys (optional): Edit Config\Custodian-HT.json to add your VirusTotal, AbuseIPDB, and other API keys for OSINT lookups.

  2. Install External Tools (optional): Place tools in the Tools\ directory:

    • Tools\kape\ - KAPE
    • Tools\hayabusa\ - Hayabusa
    • Tools\chainsaw\ - Chainsaw
    • Tools\yara\ - YARA
    • Tools\PSTools\ - Sysinternals PSExec
    • Tools\DumpIt\ - Memory capture tools
  3. Launch: Run .\Custodian-HTLauncher.ps1 and select your operation from the interactive menu.

Screenshots

Click to expand screenshots

Main Menu

  β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•—   β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•— β–ˆβ–ˆβ–ˆβ•—   β–ˆβ–ˆβ•—       β–ˆβ–ˆβ•—  β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—
 β–ˆβ–ˆβ•”β•β•β•β•β•β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β•β•β•β•šβ•β•β–ˆβ–ˆβ•”β•β•β•β–ˆβ–ˆβ•”β•β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ•—  β–ˆβ–ˆβ•‘       β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β•šβ•β•β–ˆβ–ˆβ•”β•β•β•
 β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—   β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β–ˆβ–ˆβ•— β–ˆβ–ˆβ•‘β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘
 β–ˆβ–ˆβ•‘     β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β•šβ•β•β•β•β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘β•šβ–ˆβ–ˆβ•—β–ˆβ–ˆβ•‘β•šβ•β•β•β•β•β–ˆβ–ˆβ•”β•β•β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘
 β•šβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•—β•šβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘   β•šβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ–ˆβ•”β•β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘β–ˆβ–ˆβ•‘ β•šβ–ˆβ–ˆβ–ˆβ–ˆβ•‘       β–ˆβ–ˆβ•‘  β–ˆβ–ˆβ•‘   β–ˆβ–ˆβ•‘
  β•šβ•β•β•β•β•β• β•šβ•β•β•β•β•β• β•šβ•β•β•β•β•β•β•   β•šβ•β•    β•šβ•β•β•β•β•β• β•šβ•β•β•β•β•β• β•šβ•β•β•šβ•β•  β•šβ•β•β•šβ•β•  β•šβ•β•β•β•       β•šβ•β•  β•šβ•β•   β•šβ•β•

  Threat Hunting and DFIR Toolkit v2.2.18
  RootGuard Cyber Defence

  Target: localhost

  LOCAL OPERATIONS
  [1] Quick Triage            - Comprehensive system triage + HTML report
  [2] Collection Modules      - Network, Logs, System, Persistence
  [3] Hunt Playbooks          - Guided threat hunting scenarios
  [4] Analysis Tools          - Hayabusa, Chainsaw, YARA, Sigma
  [5] EZTools                 - Eric Zimmerman's forensic tools
  [6] OSINT                   - Threat intelligence lookups

  REMOTE OPERATIONS
  [7] Windows Remote          - WinRM hunting (hybrid: modules + deployment)
  [8] Linux Remote            - SSH hunting (deployment-based)

  KAPE & MEMORY
  [K] KAPE Collection         - Local and remote KAPE acquisition
  [M] Memory Capture          - Local memory dump (DumpIt/MagnetRAM)

  SCANNING & DETECTION
  [S] Scanning Tools          - Loki-RS IOC scanner, yarGen rule generator

  VULNERABILITY INTELLIGENCE
  [P] Patch Tuesday           - Microsoft monthly vulnerability analysis

  [0] Exit

Requirements

System Requirements

  • Operating System: Windows 10/11 or Windows Server 2016+
  • PowerShell: 5.1 or 7.x (both supported)
  • Privileges: Administrator recommended for full functionality

For Remote Operations

Target Requirements
Windows (WinRM) WinRM enabled (Enable-PSRemoting -Force), TCP 5985/5986
Windows (PSExec) Admin shares accessible (C$), TCP 445, PSExec.exe
Linux (SSH) SSH service running, TCP 22, sudo privileges recommended

Optional Tools

These tools enhance Custodian-HT's capabilities when placed in the Tools\ directory:

Tool Purpose Download
KAPE Artifact collection Kroll
Hayabusa Event log analysis GitHub
Chainsaw Sigma-based hunting GitHub
YARA Pattern scanning GitHub
EZTools Forensic parsers Eric Zimmerman
Volatility3 Memory analysis GitHub
PSExec Remote execution Sysinternals
DumpIt Memory capture Magnet Forensics
AVML Linux memory capture GitHub
Loki IOC scanner GitHub

Directory Structure

Custodian-HT/
β”œβ”€β”€ Custodian-HTLauncher.ps1    # Main launcher script
β”œβ”€β”€ Custodian-HT.psm1           # Root module
β”œβ”€β”€ Initialize-CustodianHT.ps1  # Setup script
β”œβ”€β”€ Config/
β”‚   └── Custodian-HT.json       # Configuration (API keys, paths)
β”œβ”€β”€ Modules/
β”‚   β”œβ”€β”€ CustodianCore.psm1      # Core functions
β”‚   β”œβ”€β”€ CustodianNetwork.psm1   # Network collection
β”‚   β”œβ”€β”€ CustodianSystem.psm1    # System artifacts
β”‚   β”œβ”€β”€ CustodianEventLogs.psm1 # Event log collection
β”‚   β”œβ”€β”€ CustodianPlaybooks.psm1 # Hunt playbooks
β”‚   β”œβ”€β”€ CustodianOSINT.psm1     # Threat intelligence
β”‚   β”œβ”€β”€ CustodianAnalysis.psm1  # Analysis tool wrappers
β”‚   β”œβ”€β”€ CustodianScanning.psm1  # IOC scanning
β”‚   β”œβ”€β”€ CustodianPatchTuesday.psm1 # Vulnerability intel
β”‚   └── ...
β”œβ”€β”€ Tools/                      # External tools directory
β”œβ”€β”€ Output/                     # Collection output
β”‚   β”œβ”€β”€ Triage/
β”‚   β”œβ”€β”€ Collection/
β”‚   β”œβ”€β”€ Memory/
β”‚   └── Analysis/
β”œβ”€β”€ Scripts/
β”‚   β”œβ”€β”€ Custodian-linux.sh      # Linux triage script
β”‚   └── Invoke-ThreatHunt.ps1   # Windows deployment script
└── docs/
    └── USER_GUIDE.md           # Detailed documentation

Documentation

Hunt Playbooks

Custodian-HT includes pre-built threat hunting playbooks:

Playbook Description
Ransomware Hunt Encryption activity, shadow copy deletion, suspicious extensions
Lateral Movement RDP, SMB, WMI, PsExec indicators
Persistence Hunt Autoruns, scheduled tasks, services, WMI subscriptions
Credential Access LSASS access, SAM dumps, Kerberos attacks
Data Exfiltration Large files, archives, cloud storage activity
LOLBins Hunt PowerShell, WMIC, CertUtil, BitsAdmin abuse
Webshell Hunt Web directory anomalies, IIS log analysis
BEC Investigation Email client artifacts, Outlook data

Contributing

Contributions are welcome! Please read our Contributing Guide for details on:

  • Code style and standards
  • Submitting pull requests
  • Reporting bugs
  • Requesting features

License

This project is licensed under the MIT License - see the LICENSE file for details.

Acknowledgments

Disclaimer

This tool is provided for legitimate security testing and incident response purposes only. Users are responsible for ensuring they have proper authorization before using this tool on any system. The authors are not responsible for any misuse or damage caused by this tool.


RootGuard Cyber Defence
Threat Hunting β€’ Detection Engineering β€’ Incident Response

About

Comprehensive Threat Hunting & DFIR Toolkit for Windows/Linux. Automates artifact collection, triage, and analysis with KAPE, Hayabusa, and Volatility.

Topics

Resources

License

Contributing

Stars

Watchers

Forks

Packages

No packages published