timb-machine/linux-malware

[Intel]: https://github.com/pmorjan/kmod

timb-machine opened this issue · 0 comments

Area

Offensive tools

Parent threat

Persistence, Privilege Escalation

Finding

https://github.com/pmorjan/kmod

Industry reference

uses:Go
attack:T1547.006:Kernel Modules and Extensions

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response