Skip to content

Hide Navigation Hide TOC

PowerSploit (82fad10d-c921-4a87-a533-49def83d002b)

PowerSploit is an open source, offensive security framework comprised of PowerShell modules and scripts that perform a wide range of tasks related to penetration testing such as code execution, persistence, bypassing anti-virus, recon, and exfiltration. [GitHub PowerSploit May 2012] [PowerShellMagazine PowerSploit July 2014] [PowerSploit Documentation]

Cluster A Galaxy A Cluster B Galaxy B Level
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software menuPass (fb93231d-2ae4-45da-9dea-4c372a11f322) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software TA505 (b3220638-6682-4a4e-ab64-e7dc4202a3f1) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software FIN7 (4348c510-50fc-4448-ab8d-c8cededd19ff) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software APT41 (502223ee-8947-42f8-a532-a3b3da12b7d9) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software Leviathan (eadd78e3-3b5d-430a-b994-4360b172c871) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software Patchwork (32385eba-7bbf-439e-acf2-83040e97165a) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software APT29 (4c3e48b9-4426-4271-a7af-c3dfad79f447) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software MuddyWater (dcb260d8-9d53-404f-9ff5-dbee2c6effe6) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software APT33 (99bbbe25-45af-492f-a7ff-7cbc57828bac) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software Earth Lusca (646e35d2-75de-4c1d-8ad3-616d3e155c5e) Tidal Groups 1
PowerSploit (82fad10d-c921-4a87-a533-49def83d002b) Tidal Software BlackCat Ransomware Actors & Affiliates (33159d02-a1ce-49ec-a381-60b069db66f7) Tidal Groups 1