Red TeamingJan Kahmen4 min read

Red Teaming with the Sliver Framework

The Silver Toolkit for Red Teaming Assessments is a toolkit designed to help security professionals around the world review their network protection.

Table of content

What is the Sliver Tool for Red Teaming Assessments?

The Silver Toolkit for Red Teaming Assessments is a toolkit for penetration testing and red teaming assessments designed to help developers and security professionals around the world validate their network protection. With the toolkit, users can perform tests to find and fix vulnerabilities in their networks, and also try out known attack techniques and metaphors to find out where network security measures are missing. Furthermore, the toolkit includes extensive documentation to help users minimize the failure of computer systems and data networks.

Sliver vs Cobalt Strike

For cybercriminals, Cobalt Strike is an entry point used on infected networks to provide lateral mobility after a network intrusion. Compared to Cobalt Strike, Sliver offers a much higher number of built-in modules, making it easier for attackers to exploit systems and gain access. As security analysts have ramped up their countermeasures against such Cobalt Strike incidents, threat actors have had to look for an alternative. Sliver is a free, open-source project available on GitHub, unlike Cobalt Strike, which is commercial and forces threat actors to crack the licensing mechanism with each new release. As a result, threat actors are becoming more interested in Sliver, a legal command-and-control (C2) framework that has emerged as an open-source replacement for Cobalt Strike and Metasploit.

Sliver's features

  1. dynamic code generation: This feature allows code to be generated dynamically to facilitate malware execution.

  2. compile-time obfuscation: This feature allows code to be obfuscated at compile-time to make malware detection more difficult.

  3. multiplayer mode: this feature allows multiple users who are on the same network to play simultaneously.

  4. Staged and Stageless Payloads: This feature allows malware to be spread in multiple stages or as a single payload.

  5. procedurally generated C2 over HTTP(S): This feature allows a C2 connection to be dynamically generated over HTTP(S) to enable communication between a bot and a C2 server.

  6. DNS canary blue team detection: This feature enables detection of DNS canary activities used by blue teams to detect malware activities.

  7. Secure C2 over mTLS, WireGuard, HTTP(S), and DNS: This feature enables a secure C2 connection to be established over mTLS, WireGuard, HTTP(S), and DNS to enable communication between a bot and a C2 server.

  8. fully scriptable with JavaScript/TypeScript or Python: This feature enables malware to be fully scripted with JavaScript/TypeScript or Python.

  9. Windows process migration, process injection, user token manipulation, etc.: This feature enables Windows process migration, process injection, and user token manipulation to execute malware.

  10. Let's Encrypt integration: This feature allows integrating Let's Encrypt to enable secure communication between a bot and a C2 server.

  11. in-memory .NET assembly execution: This feature enables .NET assemblies to be executed in memory to execute malware.

  12. in-memory COFF/BOF loader: This feature allows COFF/BOF files to be loaded in memory to execute malware.

  13. TCP and Named Pipe Pivots: This feature allows TCP and named pipe connections to be used to execute malware.

Conclusion.

Cyber Security Toolkit Silver is a powerful toolkit that helps organizations protect their networks and systems from cyber attacks. It offers a range of tools to help organizations monitor, analyze and protect their networks and systems. It offers a range of features, including a firewall, intrusion detection system, vulnerability scanner, web application firewall, network access control system and security policy management system. It also offers a number of reports that help companies monitor and improve the security of their networks and systems.

Contact

Curious? Convinced? Interested?

Schedule a no-obligation initial consultation with one of our sales representatives. Use the following link to select an appointment: