Skip to content

A collection of sample code used in some experiments with Sliver C2

Notifications You must be signed in to change notification settings

DominicBreuker/SliverSamples

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

5 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Sliver Samples

This is just a companion repository for this blog post series on Sliver C2. Currently contains a "Hello World" program which opens a password prompt dialog to get user credentials, implemented in different ways. For example, you could use them to infect a representative server or workstation in your company with a Sliver implant, run these programs and see if any alerts are created. Or you use them as templates for your own development.

Currently there is:

  • PasswordPrompt: A normal Windows DLL. Use it with the Sliver sideload command. See also here.
  • ReflectiveDLLInjection: A normal Windows DLL but with a reflective loader compiled into it. Use it with the Sliver spawndll command. See also here.
  • PasswordPromptExtension: An extension which will be reflectively loaded into the implant process. Use it with the Sliver extensions command. See also here.

About

A collection of sample code used in some experiments with Sliver C2

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published