Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://github.com/jafarlihi/modreveal #609

Open
timb-machine opened this issue Jan 21, 2023 · 0 comments
Open

[Intel]: https://github.com/jafarlihi/modreveal #609

timb-machine opened this issue Jan 21, 2023 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Jan 21, 2023

Area

Defensive tools

Parent threat

Persistence, Privilege Escalation

Finding

https://github.com/jafarlihi/modreveal

Industry reference

attack:T1547.006:Kernel Modules and Extensions

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant