Detecting and decrypting Sliver C2 – a threat hunter’s guide