Skip to content

Instantly share code, notes, and snippets.

@timb-machine
Last active August 23, 2022 09:57
Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save timb-machine/05043edd6e3f71569f0e6d2fe99f5e8c to your computer and use it in GitHub Desktop.
Save timb-machine/05043edd6e3f71569f0e6d2fe99f5e8c to your computer and use it in GitHub Desktop.
linux-malware to ATTACK.md

Credential Access

T1556.003: Pluggable Authentication Modules

T1003: OS Credential Dumping

T1558: Steal or Forge Kerberos Tickets

T1552.004: Private Keys

T1552.003: Bash History

T1003.008: /etc/passwd and /etc/shadow

Execution

T1053.003: Cron

T1053.001: At (Linux)

T1059: Command and Scripting Interpreter

T1059.004: Unix Shell

Impact

T1486: Data Encrypted for Impact

T1498: Network Denial of Service

Persistence

T1556.003: Pluggable Authentication Modules

T1053.003: Cron

T1205: Traffic Signaling

T1505.003: Web Shell

T1574.006: Dynamic Linker Hijacking

T1053.001: At (Linux)

T1547.006: Kernel Modules and Extensions

T1078: Valid Accounts

T1100: Web Shell

T1037.004: RC Scripts

T1543.002: Systemd Service

Privilege Escalation

T1053.003: Cron

T1055: Process Injection

T1574.006: Dynamic Linker Hijacking

T1053.001: At (Linux)

T1548.001: Setuid and Setgid

T1134.004: Parent PID Spoofing

missing from ATT&CK

T1547.006: Kernel Modules and Extensions

T1078: Valid Accounts

T1055.012: Process Hollowing

missing from ATT&CK

T1100: Web Shell

T1037.004: RC Scripts

T1543.002: Systemd Service

T1055.008: Ptrace System Calls

Lateral Movement

T1021.004: SSH

Defense Evasion

T1556.003: Pluggable Authentication Modules

T1014: Rootkit

T1070.002: Clear Linux or Mac System Logs

T1202: Indirect Command Execution

missing from ATT&CK

T1036: Masquerading

T1055: Process Injection

T1205: Traffic Signaling

T1620: Reflective Code Loading

T1574.006: Dynamic Linker Hijacking

T1548.001: Setuid and Setgid

T1070: Indicator Removal on Host

T1134.004: Parent PID Spoofing

missing from ATT&CK

T1078: Valid Accounts

T1055.012: Process Hollowing

missing from ATT&CK

T1027: Obfuscated Files or Information

T1070.004: File Deletion

T1055.008: Ptrace System Calls

T1564.001: Hidden Files and Directories

Exfiltration

Discovery

T1082: System Information Discovery

T1083: File and Directory Discovery

Collection

T1005: Data from Local System

Resource Development

T1584: Compromise Infrastructure

missing from ATT&CK

Reconnaissance

Command and Control

T1205: Traffic Signaling

T1095: Non-Application Layer Protocol

T1132: Data Encoding

Initial Access

T1195.001: Compromise Software Dependencies and Development Tools

T1190: Exploit Public-Facing Application

T1078: Valid Accounts

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment