Тёмный

The Sliver C2 Framework - Moloch 

DevilSec
Подписаться 286
Просмотров 6 тыс.
50% 1

Guest speaker talk on the Sliver C2 Framework by Moloch, the creator of Sliver.

Опубликовано:

 

4 ноя 2022

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 7   
@fabiorj2008
@fabiorj2008 Месяц назад
Every time that I use sliver I can't believe that is one man job work.
@PenAce
@PenAce 11 месяцев назад
Fantastic job, mate! 🙌 Loving the deep knowledge dives and background insights - just what I always strive for. Keep it up! 🚀📚
@julianwieg
@julianwieg Год назад
Thanks for the recoding.
@BartoszSochacki
@BartoszSochacki Год назад
Is there any functionality similar to the aggressor language such as Sleep in Cobalt Strike in Sliver to automate the response between C2 and the implant?
@novianindy887
@novianindy887 6 месяцев назад
sliver can evade EDR ?
@ruhruhruhruhruheisjsij
@ruhruhruhruhruheisjsij 6 месяцев назад
Wouldnt it be somewhat of a risk to be directly backdooring through the compiler..? Anyone else who tried to hack back could manipulate your own infrastructure from the rigged compiler and use your custom compiler software to find multiple new types of vulnerabilities to use against your tools.
@locknessko
@locknessko 6 месяцев назад
Hey, what's this discord server?