Skip to content

Home

Welcome to the documentation of Stratus Red Team!

Stratus Red Team logo

Check out:

screen recording

Demo of Stratus Red Team. Click to enlarge

Motivation Behind Stratus Red Team

When crafting and implementing threat detection rules, it is essential to have an easy way to execute granular attack techniques, to be able to validate that our detections work as expected.

Think of Stratus Red Team as "Atomic Red Team™", but focused on cloud.

Stratus Red Team is a self-contained binary. You can use it to easily detonate offensive attack techniques against a live cloud environment.

Sample usage - Stopping a CloudTrail Trail (Defense Evasion)
stratus detonate aws.defense-evasion.cloudtrail-stop

The attack techniques are mapped to MITRE ATT&CK.