fosstodon.org is one of the many independent Mastodon servers you can use to participate in the fediverse.
Fosstodon is an invite only Mastodon instance that is open to those who are interested in technology; particularly free & open source software. If you wish to join, contact us for an invite.

Administered by:

Server stats:

9.8K
active users

#sliver

0 posts0 participants0 posts today

Navigating Through The Fog

An open directory linked to a Fog ransomware affiliate was discovered, containing tools for reconnaissance, exploitation, lateral movement, and persistence. Initial access was gained through compromised SonicWall VPN credentials, while other tools facilitated credential theft and exploitation of Active Directory vulnerabilities. Persistence was maintained via AnyDesk, automated by a PowerShell script. Sliver C2 executables were used for command-and-control operations. The victims spanned multiple industries across Europe, North America, and South America, highlighting the affiliate's broad targeting scope. The toolkit included SonicWall Scanner, DonPAPI, Certipy, Zer0dump, and Pachine/noPac for various attack stages.

Pulse ID: 680f0738479d23f04a10d198
Pulse Link: otx.alienvault.com/pulse/680f0
Pulse Author: AlienVault
Created: 2025-04-28 04:42:32

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Инструменты атакующих в 2023–2024 годах

На конференции OFFZONE 2024, которая прошла в Москве в культурном центре ЗИЛ 22–23 августа, выступил наш сотрудник Семён Рогачёв, руководитель отдела реагирования на инциденты. Он рассказал, какие инструменты сегодня чаще всего используются в кибератаках на российскую Linux- и Windows-инфраструктуру, и объяснил, как эффективно отлавливать и отражать подобные атаки. Мы написали текст по мотивам этого доклада, обогатив его данными за конец 2024 года. Статья будет полезна для тех, кто занимается пентестами и реагированием на инциденты.

habr.com/ru/companies/bastion/

ХабрИнструменты атакующих в 2023–2024 годахНа конференции OFFZONE 2024, которая прошла в Москве в культурном центре ЗИЛ, выступил наш сотрудник Семён Рогачёв, руководитель отдела реагирования на инциденты. Он рассказал, какие инструменты...
Continued thread

As a covert command-and-control (C2) framework, #Sliver manages and controls remote systems through communication channels. With its capabilities for information gathering and post-exploitation activities, it has become a go-to tool for APT29 and #ransomware groups alike. Discover why the Sliver framework has gained traction among threat actors and find out how we, at Hunt & Hackett, leverage the open-source forensics tool #Velociraptor to detect Sliver attack methods.

2/🧵

Практическое применение Sliver’ов для создания современного UI

Hola, Amigos! На связи Саша Чаплыгин, Flutter-dev агентства продуктовой разработки Amiga. В телеграм-канале Flutter. Много мы с командой уже касались темы Sliver'ов . И сегодня я предлагаю больше погрузиться в практику. В нашей текущей работе над приложением для сети пекарен, где множество интересных задач и вопросов интерфейса, я активно применяю Sliver'ы и другие виджеты. Давайте рассмотрим, как эти техники могут преобразить создание современного пользовательского интерфейса.

habr.com/ru/articles/794510/

ХабрПрактическое применение Sliver’ов для создания современного UIHola, Amigos! На связи Саша Чаплыгин, Flutter-dev агентства продуктовой разработки Amiga и соавтор телеграм-канала Flutter. Много .  Мы уже касались темы Sliver'ов , а сегодня я предлагаю...

github.com/icyguider/UAC-BOF-B

"This repository serves as a collection of public UAC bypass techniques that have been weaponized as BOFs. A single module which integrates all techniques has been provided to use the BOFs via the Havoc C2 Framework. A extension.json file has also been provided for each bypass technique for use in Sliver."

GitHubGitHub - icyguider/UAC-BOF-Bonanza: Collection of UAC Bypass Techniques Weaponized as BOFsCollection of UAC Bypass Techniques Weaponized as BOFs - icyguider/UAC-BOF-Bonanza
Continued thread

Example command used to execute the copied explorer.exe:

Scriptrunner.exe -appvscript %temp%\explorer.exe

This command executed the newly copied explorer.exe using the LOLBAS command "Scriptrunner.exe -appvscript" serving as an evasive maneuver. This explorer.exe is #Sliver.

Continued thread

The VHD contained an LNK, and executing the shortcut triggered commands to copy an executable from a WebDAV share. The copied executable was named 'explorer.exe,' and various methods were then used to run this executable, which, in turn, executed the #Sliver backdoor.

I recently tweeted about how useful strace can be. Here is an example of a quick malware triage.

I took a recent #Sliver sample mentioned here [1] from Baazar [2] and ran it with strace on a Linux host.

We immediately find the dst_ip and the dst_port of the Sliver sample (screenshot below), making strace an incredibly useful tool for a quick malware triage, especially when doing Incident Response, and we want to find out the C2 address of the malware.

Check out the little strace book for more insights into strace [3] 💙

[1] twitter.com/SI_FalconTeam/stat
[2] bazaar.abuse.ch/sample/f5ab886
[3] nanxiao.github.io/strace-littl

As we wrap up 2023, let's take a look back at the different topics we covered in our technical #blog this year.

Our #VulnerabilityResearch series expanded with some new writeups and coordinated disclosure advisories. We also provided practical advice and tooling to aid security researchers in effective #CodeReview using #Semgrep. There’s more in store on this topic: stay tuned for the latest updates.

Exploring various aspects of #OffensiveSecurity, we shared tools and methodologies for #RedTeaming, #WebPentesting, and #MobilePentesting. Don’t miss our popular series on customizing the #Sliver adversary emulation framework and extending #BurpSuite.

As we look forward to another year of research and community sharing, we wish you all happy holidays... and happy hacking!

security.humanativaspa.it/

hn securityhn securityOffensive Security Specialists

[Перевод] Иголка в стоге сена: ищем следы работы C2-фреймворка Sliver

Привет, Хабр, на связи лаборатория кибербезопасности компании AP Security! Не так давно на нашем канале вышла статья по использованию фреймворка постэксплуатации Sliver C2 от Bishop Fox. Сегодня мы представляем вам исследование компании Immersive Labs по детектированию и анализу нагрузок и туннелей взаимодействия Sliver. Этот С2 всё сильнее набирает популярность, а значит специалисты по реагированию на инциденты должны быть всегда готовы столкнуться лицом к лицу с новыми техниками и инструментами. Приятного прочтения!

habr.com/ru/articles/781478/

ХабрИголка в стоге сена: ищем следы работы C2-фреймворка SliverПривет, Хабр, на связи лаборатория кибербезопасности компании AP Security! Не так давно на нашем канале вышла статья по использованию фреймворка постэксплуатации Sliver C2 от Bishop Fox. Сегодня мы...

Here are just a few of the tips from Jon Guild about passing the #OSEP exam (offered by @offsectraining):

- Pick your exam time wisely. If you work better in the morning, choose a morning start time. Choose your battleground!

- Practice, Practice, Practice! Look into Cybernetics ProLab from @hackthebox_eu or the Game of Active Directory (GOAD)

- Know your toolset. Understand the different tools available to you and how they work.

See more of his tips – and how he used the #opensource tool #Sliver to pass– in his write-up.

bfx.social/3tnN4ez

Bishop FoxAce the OSEP Exam with Sliver FrameworkUnlock the secrets of passing the OSEP exam with our cybersecurity expert, Jon Guild. Jon will share tips and tricks for conquering this benchmark exam.