Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://magisterquis.github.io/2018/03/11/process-injection-with-gdb.html #462

Open
timb-machine opened this issue Jun 30, 2022 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Jun 30, 2022

Area

Offensive techniques

Parent threat

Defense Evasion, Discovery

Finding

https://magisterquis.github.io/2018/03/11/process-injection-with-gdb.html

Industry reference

attack:T1055:Process Injection
attack:T1055.008:Ptrace System Calls
attack:T1055.012:Process Hollowing
attack:T1134.004:Parent PID Spoofing
attack:T1057:Process Discovery
attack:T1620:Reflective Code Loading

Malware reference

No response

Actor reference

No response

Component

Linux, AIX, Solaris, HP-UX

Scenario

No response

Scenario variation

Trust algorithm

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment