JayHill
4 min readNov 6, 2022

--

Sliver 2/4🐍

By reading this you accept that I do not accept responsibility for how you use of this guide / tool and it should only be used for educational purposes only.

Intro

We will dive into delivery 📦.

Thinking about OPSEC we will pivot away from using a session implant and use a beacon instead.

generate beacon --mtls example.com

We will look into the armory, and choose tools to run using our becon implant. We will use the armory in the future as well when we discuss priv. escalation, exfiltration, & other red teaming techniques.

As a continuation of my first blog post about Sliver previously we discussed how Microsoft Security Applications such as Defender, and Microsoft Defender Smart Screen blocked the ability to dl implants onto a our lab laptop victim machine. In order to solve this issue, we will look into: The Red Teaming Toolkit and utilize tools within this kit to see if we can solve this issue.

Delivery

After looking into The Red Teaming Toolkit I decided to list a few different tools that could be used for delivery of our executable. The red teaming toolkit imo is…

--

--