gwen001 / offsectools_www

A vast collection of security tools and resources curated by the community.
https://offsec.tools
176 stars 23 forks source link

[addtool] sliver #1524

Closed gwen001 closed 6 months ago

gwen001 commented 6 months ago

[tags]framework,c2c[/tags] [short_descr]Adversary emulation framework.[/short_descr] [link] https://github.com/BishopFox/sliver [/link] [long_descr] Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.

Features:

gwen001 commented 6 months ago

Issue correctly handled, tool is waiting for human validation.

gwen001 commented 6 months ago

Tool has been accepted by the team: https://offsec.tools/tool/sliver

Thank you for your contribution!