Sliver
An open source cross-platform adversary emulation/red team framework.
Overview
Sliver is a general purpose cross-platform adversary emulation and red team framework, written in Go, that supports C2 over Mutual-TLS, WireGuard, HTTP(S), and DNS. It is designed to be an open source and easily extensible alternative to commercial C2 frameworks like Cobalt Strike.
✨ Key Features
- Cross-platform implants (Windows, macOS, Linux)
- Multiple C2 protocols (mTLS, WireGuard, HTTP/S, DNS)
- Dynamic code generation to avoid signature-based detection
- In-process and remote process injection
- Staged and stageless payloads
- Multi-player mode for team collaboration
🎯 Key Differentiators
- Written in Go, which aids in cross-compilation and produces single static binaries.
- Strong open-source community and backing from a major security consultancy (Bishop Fox).
- Modern C2 protocols like WireGuard and mTLS are supported out of the box.
Unique Value: Provides a feature-rich, cross-platform, and actively maintained open-source C2 framework that serves as a viable free alternative to expensive commercial offerings.
🎯 Use Cases (4)
✅ Best For
- Establishing command and control over compromised systems.
- Collaborative red team engagements using the multi-player feature.
- Generating unique payloads to bypass AV/EDR.
💡 Check With Vendor
Verify these considerations match your specific requirements:
- Initial vulnerability scanning.
- Automated exploitation.
🏆 Alternatives
Offers a more modern codebase (Go vs. Java/Python) and protocols compared to older open-source frameworks like Empire, and provides a free, extensible alternative to Cobalt Strike.
💻 Platforms
💰 Pricing
Free tier: The tool is completely free and open-source.
🔄 Similar Tools in Exploit Frameworks
Metasploit Framework
An open-source platform for developing, testing, and executing exploit code against remote targets....
Cobalt Strike
A commercial threat emulation tool for post-exploitation and advanced adversary simulation....
Core Impact
A commercial penetration testing tool for identifying and exploiting vulnerabilities across various ...
Burp Suite Professional
A comprehensive platform for performing security testing of web applications....
sqlmap
An open-source tool that automates detecting and exploiting SQL injection flaws....
Social-Engineer Toolkit (SET)
A Python-driven tool aimed at penetration testing around social engineering....