Stratus Red Team Logo

Stratus Red Team

0
Free
Visit Website

Stratus Red Team is an 'Atomic Red Team™' for the cloud, allowing users to emulate offensive attack techniques in a granular and self-contained manner. It provides a self-contained Go binary, with attack techniques mapped to MITRE ATT&CK, and offers various installation methods including Homebrew, Docker images, and pre-built binaries.

FEATURES

ALTERNATIVES

A DNS rebinding attack framework for security researchers and penetration testers.

Abusing SCF files to gather user hashes from an unauthenticated writable Windows-based file share.

A tool for recursively querying webservers

A Live CD and Live USB for penetration testing and security assessment

Generates randomized C2 profiles for Cobalt Strike to evade detection.

A managed code hooking template for .NET assemblies, enabling API hooking, code injection, and runtime manipulation.

Utilizes dirtyc0w kernel exploit for privilege escalation in a Docker container.

Create a vulnerable active directory for testing various Active Directory attacks.

PINNED