{ "type": "bundle", "id": "bundle--3acafd20-81d9-4d8d-bb5c-f7ce94af8142", "spec_version": "2.0", "objects": [ { "modified": "2023-03-22T05:12:48.213Z", "name": "PowerSploit", "description": "[PowerSploit](https://attack.mitre.org/software/S0194) is an open source, offensive security framework comprised of [PowerShell](https://attack.mitre.org/techniques/T1059/001) modules and scripts that perform a wide range of tasks related to penetration testing such as code execution, persistence, bypassing anti-virus, recon, and exfiltration. (Citation: GitHub PowerSploit May 2012) (Citation: PowerShellMagazine PowerSploit July 2014) (Citation: PowerSploit Documentation)", "x_mitre_platforms": [ "Windows" ], "x_mitre_deprecated": false, "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_version": "1.6", "x_mitre_aliases": [ "PowerSploit" ], "type": "tool", "id": "tool--13cd9151-83b7-410d-9f98-25d0f0d1d80d", "created": "2018-04-18T17:59:24.739Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "revoked": false, "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0194", "external_id": "S0194" }, { "source_name": "PowerShellMagazine PowerSploit July 2014", "description": "Graeber, M. (2014, July 8). PowerSploit. Retrieved February 6, 2018.", "url": "http://www.powershellmagazine.com/2014/07/08/powersploit/" }, { "source_name": "GitHub PowerSploit May 2012", "description": "PowerShellMafia. (2012, May 26). PowerSploit - A PowerShell Post-Exploitation Framework. Retrieved February 6, 2018.", "url": "https://github.com/PowerShellMafia/PowerSploit" }, { "source_name": "PowerSploit Documentation", "description": "PowerSploit. (n.d.). PowerSploit. Retrieved February 6, 2018.", "url": "http://powersploit.readthedocs.io" } ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "labels": [ "tool" ], "x_mitre_attack_spec_version": "3.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }