Stratus Red Team Logo

Stratus Red Team

0
Free
Visit Website

Stratus Red Team is an 'Atomic Red Team™' for the cloud, allowing users to emulate offensive attack techniques in a granular and self-contained manner. It provides a self-contained Go binary, with attack techniques mapped to MITRE ATT&CK, and offers various installation methods including Homebrew, Docker images, and pre-built binaries.

FEATURES

ALTERNATIVES

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

A penetration testing tool that focuses on web browser exploitation

A lightweight, first-stage C2 implant written in Nim for remote access and control.

A tool for recursively querying webservers

A practical guide on NTLM relaying for Active Directory attacks.

APT Simulator is a tool for simulating a compromised system on Windows.

Tool for attacking Active Directory environments through SQL Server access.

A DNS rebinding attack framework for security researchers and penetration testers.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved