ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool PowerSploit

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: PowerSploit

NamesPowerSploit
CategoryTools
TypeReconnaissance, Backdoor, Info stealer, Exfiltration
DescriptionPowerSploit is an open source, offensive security framework comprised of PowerShell modules and scripts that perform a wide range of tasks related to penetration testing such as code execution, persistence, bypassing anti-virus, recon, and exfiltration.
Information<https://github.com/PowerShellMafia/PowerSploit>
MITRE ATT&CK<https://attack.mitre.org/software/S0194/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:powersploit>

Last change to this tool card: 22 April 2020

Download this tool card in JSON format

All groups using tool PowerSploit

ChangedNameCountryObserved

APT groups

XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
 CostaRicto[Unknown]2017 
XDark Pink[Unknown]2022-Feb 2023 
 FIN13[Unknown]2016 
XIndrik SpiderRussia2007-Dec 2021X
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
XPatchwork, Dropping ElephantIndia2013-Jul 2023 
 PowerPool[Unknown]2018 
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
XWizard Spider, Gold BlackburnRussia2014-Dec 2023 HOTX

11 groups listed (11 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]