datboyblu3 / Vile-The-Purple-Ranger

Using Terraform and Ansible to build and configure the overall infrastructure, this repo will be a cyber range for red teams to carry out attacks and for blue teams to counter with detections and mitigations.
MIT License
3 stars 0 forks source link

Build Sliver C2 Server #12

Open datboyblu3 opened 5 months ago

datboyblu3 commented 5 months ago

Tasks

Sliver docs are great for getting up and running