ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PoshC2

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PoshC2

NamesPoshC2
CategoryTools
TypeBackdoor
DescriptionPoshC2 is an open source remote administration and post-exploitation framework that is publicly available on GitHub. The server-side components of the tool are primarily written in Python, while the implants are written in PowerShell. Although PoshC2 is primarily focused on Windows implantation, it does contain a basic Python dropper for Linux/macOS.
Information<https://github.com/nettitude/PoshC2/>
<https://www.prodefence.org/poshc2-red-teaming-post-exploitation-tool/>
<https://www.fireeye.com/blog/threat-research/2018/12/overruled-containing-a-potentially-destructive-adversary.html>
MITRE ATT&CK<https://attack.mitre.org/software/S0378/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.poshc2>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:poshc2>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

Previous: PoshAdvisor
Next: POSHSPY

All groups using tool PoshC2

ChangedNameCountryObserved

APT groups

XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]