โSliver C2
Introduction
Sliver is a powerful command and control (C2) framework designed to provide advanced capabilities for covertly managing and controlling remote systems. With Sliver, security professionals, red teams, and penetration testers can easily establish a secure and reliable communication channel over Mutual TLS, HTTP(S), DNS, or Wireguard with target machines. Enabling them to execute commands, gather information, and perform various post-exploitation activities. The framework offers a user-friendly console interface, extensive functionality, and support for multiple operating systems as well as multiple CPU architectures, making it an indispensable tool for conducting comprehensive offensive security operations.
Features
Dynamic code generation
Compile-time obfuscation
Multiplayer-mode
Staged and Stageless payloads
Procedurally generated C2 over HTTP(S)
DNS canary blue team detection
Secure C2 over mTLS, WireGuard, HTTP(S), and DNS
Fully scriptable using JavaScript/TypeScript or Python
Windows process migration, process injection, user token manipulation, etc.
Let's Encrypt integration
In-memory .NET assembly execution
COFF/BOF in-memory loader
TCP and named pipe pivots
Much more!
Installation
REFERENCES
Last updated