-
Notifications
You must be signed in to change notification settings - Fork 92
Issues: timb-machine/linux-malware
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Author
Label
Projects
Milestones
Assignee
Sort
Issues list
[Intel]: https://github.com/Sysinternals/SysmonForLinux/issues/83
ignore:submodule
new
#648
opened May 2, 2023 by
timb-machine
[Intel]: https://github.com/blackberry/threat-research-and-intelligence/raw/main/Talks/2023-01-30%20-%20SANS%20Cyber%20Threat%20Intelligence%20Summit%20%26%20Training%202023/Pedro%20Drimel%2C%20Jose%20Luis%20Sanchez%20Martinez%20-%20Practical%20CTI%20Analysis%20Over%202022%20ITW%20Linux%20Implants.pdf
ignore:submodule
missing:tactics
#613
opened Feb 26, 2023 by
timb-machine
[Intel]: https://github.com/CiscoCXSecurity/presentations/raw/master/Auditd%20for%20the%20newly%20threatened.pdf
ignore:submodule
missing:tag:Auditd
missing:tag:Non-persistentStorage
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1007
missing:tag:T1021.002
missing:tag:T1021.004
missing:tag:T1027.002
missing:tag:T1027.004
missing:tag:T1048
missing:tag:T1053.006
missing:tag:T1055.008
missing:tag:T1055.012
missing:tag:T1057
missing:tag:T1069
missing:tag:T1070.002
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1078.003
missing:tag:T1083
missing:tag:T1098.004
missing:tag:T1205
missing:tag:T1222
missing:tag:T1491
missing:tag:T1543.002
missing:tag:T1548.001
missing:tag:T1548.003
missing:tag:T1552.004
missing:tag:T1558
missing:tag:T1562.001
missing:tag:T1567
missing:tag:T1573
missing:tag:T1590
missing:tag:T1620
missing:tag:T1622
#449
opened Jun 6, 2022 by
timb-machine
[Intel]: https://github.com/CiscoCXSecurity/presentations/raw/master/The%20UNIX%20malware%20landscape%20-%20Reviewing%20the%20goods%20at%20MALWAREbazaar%20v5.pdf
ignore:submodule
missing:tactics
missing:tag:Auditd
missing:tag:Non-persistentStorage
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1027.004
missing:tag:T1048
missing:tag:T1057
missing:tag:T1071.001
missing:tag:T1071.002
missing:tag:T1078.003
missing:tag:T1222
missing:tag:T1491
missing:tag:T1548.001
missing:tag:T1562.001
missing:tag:T1567
missing:tag:T1573
missing:tag:T1590
new
#448
opened Jun 6, 2022 by
timb-machine
[Intel]: https://github.com/fboldewin/FastCashMalwareDissected/raw/master/Operation%20Fast%20Cash%20-%20Hidden%20Cobra%E2%80%98s%20AIX%20PowerPC%20malware%20dissected.pdf
ignore:submodule
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1491
missing:tag:T1518
missing:tag:T1558
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:wltm
#312
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/canonical-websites/snapcraft.io/issues/651
ignore:submodule
missing:tactics
new
#296
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/CiscoCXSecurity/presentations/raw/master/eu-18-Wadhwa-Brown-Where-2-worlds-collide-Bringing-Mimikatz-et-al-to-UNIX.pdf
ignore:submodule
missing:tag:Auditd
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1046
missing:tag:T1048
missing:tag:T1055.008
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1548.003
missing:tag:T1558
missing:tag:T1562.001
missing:tag:T1567
missing:tag:T1573
missing:tag:T1590
missing:tag:T1622
#241
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/CiscoCXSecurity/linikatz/issues
ignore:submodule
missing:tactics
new
#230
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/0x1CA3/parasite
ignore:submodule
missing:tactics
new
#201
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/ONsec-Lab/scripts/tree/master/pam_steal
ignore:submodule
missing:tactics
new
#195
opened Apr 20, 2022 by
timb-machine
[Intel]: https://github.com/vxunderground/MalwareSourceCode/tree/main/Linux
ignore:submodule
missing:tactics
new
#143
opened Apr 19, 2022 by
timb-machine
[Intel]: https://github.com/eset/malware-ioc/tree/master/kobalos
ignore:submodule
missing:tactics
new
#137
opened Apr 19, 2022 by
timb-machine
[Intel]: https://github.com/eset/malware-ioc/tree/master/rakos
ignore:submodule
missing:tactics
new
#132
opened Apr 19, 2022 by
timb-machine
[Intel]: https://gist.github.com/vlamer/2c2ec2ca80a84ab21a32
ignore:submodule
missing:tactics
new
#26
opened Apr 19, 2022 by
timb-machine
ProTip!
Mix and match filters to narrow down what you’re looking for.