timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.1k stars 91 forks source link

[Intel]: https://github.com/SilentVoid13/Silent_Packer #783

Open timb-machine opened 6 months ago

timb-machine commented 6 months ago

Area

Malware PoCs

Parent threat

Defense Evasion

Finding

https://github.com/SilentVoid13/Silent_Packer

Industry reference

attack:T1027.002:Software Packing

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response