Sliver

Sliver C2

Sliver C2 is an open source Red Team framework developed by BishopFox, a cybersecurity company, and is a cross-platform post-exploitation environment based on Golang.
The management and control framework (C2) called Sliver is gaining more and more popularity among intruders. It is being promoted as an Open Source alternative to other C2 solutions like Cobalt Strike and Metasploit.
Sliver's countless malicious simulation features—such as dynamic code generation, in-memory payload execution, and process injection-have made it an attractive tool for attackers seeking increased access to the target system.
  • Category : C2
Advantages: 1. Modularity, provides many extensions, for example, in the arsenal you can install various third-party tools (BOF, .NET tools, etc.)
2. Multiplayer, allowing you to work in a group of several users at the same time;
3. Open source code;
4. Cross-platform (supported on Linux, Windows and Mac OS)

Add Review: