Stratus Red Team Logo

Stratus Red Team

0
Free
Visit Website

Stratus Red Team is an 'Atomic Red Team™' for the cloud, allowing users to emulate offensive attack techniques in a granular and self-contained manner. It provides a self-contained Go binary, with attack techniques mapped to MITRE ATT&CK, and offers various installation methods including Homebrew, Docker images, and pre-built binaries.

FEATURES

ALTERNATIVES

CrackMapExec (CME) - A tool for querying internal database for host and credential information in cybersecurity.

A guide on using Apache mod_rewrite to strengthen phishing attacks and bypass mobile device restrictions

C3 is a framework for creating custom C2 channels, integrating with existing offensive toolkits.

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

A login cracker that can be used to crack many types of authentication protocols.

Wfuzz is a tool designed for bruteforcing Web Applications with multiple features like multiple injection points, recursion, and payload combinations.

A C/C++ tool for remote process injection, supporting x64 and x86 operations, with system call macros generated by SysWhispers script.

A tool for interacting with Exchange servers remotely and exploiting client-side Outlook features.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved