-
Notifications
You must be signed in to change notification settings - Fork 92
Issues: timb-machine/linux-malware
New issue
Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.
By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.
Already on GitHub? Sign in to your account
Author
Label
Projects
Milestones
Assignee
Sort
Issues list
[Intel]: https://www.ncsc.gov.uk/static-assets/documents/malware-analysis-reports/pygmy-goat/ncsc-mar-pygmy-goat.pdf
ignore:tag:T1021.004
ignore:tag:T1027.002
ignore:tag:T1053.003
ignore:tag:T1070.004
ignore:tag:T1083
ignore:tag:T1098.004
ignore:tag:T1491
ignore:tag:T1546.004
ignore:tag:T1552.004
ignore:tag:T1590
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1574.006
missing:tag:wltm
#808
opened Dec 6, 2024 by
timb-machine
[Intel]: https://github.com/sad0p/d0zer
missing:tag:Go
missing:tag:Non-persistentStorage
missing:tag:T1021.002
missing:tag:T1027.004
missing:tag:T1048
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1546.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1574.007
missing:tag:T1590
new
#782
opened Jan 29, 2024 by
timb-machine
[Intel]: https://github.com/gianlucaborello/libprocesshider
missing:tag:T1005
missing:tag:T1027.004
missing:tag:T1046
missing:tag:T1048
missing:tag:T1057
missing:tag:T1071.001
missing:tag:T1548.003
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#776
opened Jan 17, 2024 by
timb-machine
[Intel]: https://github.com/MatheuZSecurity/D3m0n1z3dShell
good first issue
Good for newcomers
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1027.002
missing:tag:T1037.004
missing:tag:T1048
missing:tag:T1071.001
missing:tag:T1222
missing:tag:T1548.001
missing:tag:T1548.003
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#773
opened Jan 17, 2024 by
timb-machine
[Intel]: https://github.com/89luca89/pakkero
missing:tag:IRC
missing:tag:Non-persistentStorage
missing:tag:ProcessTreeSpoofing
missing:tag:T1005
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1053.007
missing:tag:T1057
missing:tag:T1059.006
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1548.003
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1574.007
missing:tag:T1590
missing:tag:T1609
missing:tag:T1610
new
#718
opened Jul 14, 2023 by
timb-machine
[Intel]: https://media.defense.gov/2023/May/09/2003218554/-1/-1/1/JOINT_CSA_HUNTING_RU_INTEL_SNAKE_MALWARE_20230509.PDF
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1069
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1491
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#657
opened May 12, 2023 by
timb-machine
[Intel]: https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf
missing:tactics
missing:tag:Non-persistentStorage
missing:tag:ProcessTreeSpoofing
missing:tag:ProcessTreeSpoofingForking
missing:tag:T1001
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1021.004
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.002
missing:tag:T1083
missing:tag:T1098.004
missing:tag:T1205
missing:tag:T1518
missing:tag:T1546.004
missing:tag:T1552.003
missing:tag:T1552.004
missing:tag:T1574.006
missing:tag:T1574.007
missing:tag:T1590
new
#641
opened Apr 20, 2023 by
timb-machine
[Intel]: https://github.com/sandflysecurity/sandfly-file-decloak
missing:tag:T1005
missing:tag:T1007
missing:tag:T1037.004
missing:tag:T1048
missing:tag:T1053.006
missing:tag:T1057
missing:tag:T1059.006
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1543.002
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#634
opened Apr 9, 2023 by
timb-machine
[Intel]: https://github.com/sandflysecurity/sandfly-entropyscan
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1053.003
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#632
opened Apr 9, 2023 by
timb-machine
[Intel]: https://int0x33.medium.com/day-27-tiny-shell-48df6abb0d5d
missing:tag:Non-persistentStorage
missing:tag:RedirectionToNull
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1546.004
missing:tag:T1552.003
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#616
opened Mar 16, 2023 by
timb-machine
[Intel]: https://github.com/sqall01/LSMS
missing:tag:Non-persistentStorage
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1007
missing:tag:T1048
missing:tag:T1053.003
missing:tag:T1053.006
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1078.003
missing:tag:T1098.004
missing:tag:T1543.002
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1620
#610
opened Jan 22, 2023 by
timb-machine
[Intel]: https://techcommunity.microsoft.com/t5/microsoft-defender-for-cloud/initial-access-techniques-in-kubernetes-environments-used-by/ba-p/3697975
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1069
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1205
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1552.003
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1590
new
#604
opened Jan 21, 2023 by
timb-machine
[Intel]: https://www.stormshield.com/news/orbit-analysis-of-a-linux-dedicated-malware/
missing:tag:Non-persistentStorage
missing:tag:ProcessTreeSpoofing
missing:tag:ProcessTreeSpoofingForking
missing:tag:RedirectionToNull
missing:tag:T1001
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1021.004
missing:tag:T1027.002
missing:tag:T1040
missing:tag:T1048
missing:tag:T1053.003
missing:tag:T1057
missing:tag:T1059.006
missing:tag:T1070.002
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1078.003
missing:tag:T1083
missing:tag:T1205
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1548.003
missing:tag:T1552.003
missing:tag:T1556.003
missing:tag:T1560
missing:tag:T1562.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#601
opened Jan 21, 2023 by
timb-machine
[Intel]: https://github.com/namazso/linux_injector
missing:tag:T1057
missing:tag:T1574.006
missing:tag:T1574.007
new
#599
opened Dec 18, 2022 by
timb-machine
[Intel]: https://research.nccgroup.com/2022/01/08/tool-release-insject-a-linux-namespace-injector/
missing:tag:Non-persistentStorage
missing:tag:ProcessTreeSpoofing
missing:tag:ProcessTreeSpoofingForking
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1053.007
missing:tag:T1055.008
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1548.003
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1590
missing:tag:T1609
missing:tag:T1610
missing:tag:T1620
missing:tag:T1622
new
#585
opened Nov 11, 2022 by
timb-machine
[Intel]: https://blog.doyensec.com/2022/10/11/ebpf-bypass-security-monitoring.html
missing:tag:Auditd
missing:tag:JavaScript
missing:tag:Non-persistentStorage
missing:tag:ProcessTreeSpoofing
missing:tag:T1005
missing:tag:T1007
missing:tag:T1037
missing:tag:T1048
missing:tag:T1053.003
missing:tag:T1053.006
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1205
missing:tag:T1491
missing:tag:T1543.002
missing:tag:T1562.001
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1574.007
missing:tag:T1590
new
#567
opened Oct 15, 2022 by
timb-machine
[Intel]: https://www.lacework.com/blog/sysrv-hello-expands-infrastructure/
missing:tag:T1001
missing:tag:T1003.008
missing:tag:T1005
missing:tag:T1021.004
missing:tag:T1037
missing:tag:T1048
missing:tag:T1053.003
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1098.004
missing:tag:T1205
missing:tag:T1222
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1548.001
missing:tag:T1552.003
missing:tag:T1552.004
missing:tag:T1562.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1590
new
#565
opened Oct 14, 2022 by
timb-machine
[Intel]: https://www.youtube.com/watch?v=Zig-inHOhII
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1552.003
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
new
#561
opened Oct 9, 2022 by
timb-machine
[Intel]: https://blog.xpnsec.com/linux-process-injection-aka-injecting-into-sshd-for-fun/
missing:tag:Non-persistentStorage
missing:tag:T1005
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1027.004
missing:tag:T1048
missing:tag:T1055.008
missing:tag:T1055.012
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1560
missing:tag:T1567
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1590
missing:tag:T1622
#558
opened Oct 9, 2022 by
timb-machine
[Intel]: https://conference.hitb.org/hitbsecconf2017ams/materials/D2T4%20-%20Emmanuel%20Gadaix%20-%20A%20Surprise%20Encounter%20With%20a%20Telco%20APT.pdf
missing:tag:NPM
missing:tag:T1021.001
missing:tag:T1021.002
missing:tag:T1021.004
missing:tag:T1027.002
missing:tag:T1027.004
missing:tag:T1046
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.002
missing:tag:T1518
missing:tag:T1546.004
missing:tag:T1560
missing:tag:T1573
missing:tag:T1574.006
missing:tag:T1590
missing:tag:wltm
new
#551
opened Oct 9, 2022 by
timb-machine
Previous Next
ProTip!
Add no:assignee to see everything that’s not assigned.