Names | Sliver | |
Category | Tools | |
Type | Vulnerability scanner | |
Description | Sliver is an open source, cross-platform adversary simulation/red team platform, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. | |
Information | <https://github.com/BishopFox/sliver/tree/6c02971b54831884d30407b632a379947dd289ad> <https://www.cybereason.com/blog/sliver-c2-leveraged-by-many-threat-actors> <https://asec.ahnlab.com/en/47088/> <https://asec.ahnlab.com/en/55652/> | |
MITRE ATT&CK | <https://attack.mitre.org/software/S0633/> | |
Malpedia | <https://malpedia.caad.fkie.fraunhofer.de/details/win.sliver> |
Last change to this tool card: 06 September 2023
Download this tool card in JSON format
Changed | Name | Country | Observed | ||
Other groups | |||||
TA551, Shathak | 2016-Jan 2021 |
1 group listed (0 APT, 1 other, 0 unknown)
Digital Service Security Center Follow us on |
Report incidents |
|
+66 (0)2-123-1227 | ||
[email protected] |