Skip to content

Hide Navigation Hide TOC

SLIVER (84c2d789-64be-429b-aeee-253a4e0e2aff)

Sliver is an open source cross-platform adversary emulation/red team framework, it can be used by organizations of all sizes to perform security testing. Sliver's implants support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.

Cluster A Galaxy A Cluster B Galaxy B Level
UNC5266 (083a637b-c58c-4ccb-ab59-81d783873e80) Threat Actor SLIVER (84c2d789-64be-429b-aeee-253a4e0e2aff) Tool 1
UNC5266 (083a637b-c58c-4ccb-ab59-81d783873e80) Threat Actor TERRIBLETEA (4838b37b-2d1f-4cb8-945d-7185580f0bff) Backdoor 2