Stratus Red Team is an 'Atomic Red Team™' for the cloud, allowing users to emulate offensive attack techniques in a granular and self-contained manner. It provides a self-contained Go binary, with attack techniques mapped to MITRE ATT&CK, and offers various installation methods including Homebrew, Docker images, and pre-built binaries.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
An open-source shellcode and PE packer for creating and managing portable executable files.
A tool for performing hash length extension attacks against multiple hashing algorithms.
GNU/Linux Wireless distribution for security testing with XFCE desktop environment.
AEM (Adobe Experience Manager) Hacker is a tool designed to help security researchers and penetration testers identify and exploit vulnerabilities in AEM-based systems.
Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.
CobaltBus enables Cobalt Strike C2 traffic via Azure Servicebus for enhanced covert operations.
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.