Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: kitploit.com


This repository is a documentation of my adventures with Stratus Red Team - a tool for adversary emulation for the cloud.

Stratus Red Team is "Atomic Red Team for the cloud, allowing to emulate offensive attack techniques in a granular and self-contained manner.


We run the attacks covered in the Stratus Red Team repository one by one on our AWS account. In order to monitor them, we will use CloudTrail and CloudWatch for logging and ingest these logs into SumoLogic for further analysis.

Attack Description Link
aws.credential-access.ec2-get-password-data Retrieve EC2 Password Data Link
aws.credential-access.ec2-steal-instance-credentials Steal EC2 Instance Credentials Link
aws.credential-access.secretsmanager-retrieve-secrets Retrieve a High Number of Secrets Manager secrets Link
aws.credential-access.ssm-retrieve-securestring-parameters Retrieve And Decrypt SSM Parameters Link
aws.defense-evasion.cloudtrail-delete Delete CloudTrail Trail Link
aws.defense-evasion.cloudtrail-event-selectors Disable CloudTrail Logging Through Event Selectors Link
aws.defense-evasion.cloudtrail-lifecycle-rule CloudTrail Logs Impairment Through S3 Lifecycle Rule Link
aws.defense-evasion.cloudtrail-stop Stop CloudTrail Trail Link
aws.defense-evasion.organizations-leave Attempt to Leave the AWS Organization Link
aws.defense-evasion.vpc-remove-flow-logs Remove VPC Flow Logs Link
aws.discovery.ec2-enumerate-from-instance Execute Discovery Commands on an EC2 Instance Link
aws.discovery.ec2-download-user-data Download EC2 Instance User Data TBD
aws.exfiltration.ec2-security-group-open-port-22-ingress Open Ingress Port 22 on a Security Group Link
aws.exfiltration.ec2-share-ami Exfiltrate an AMI by Sharing It Link
aws.exfiltration.ec2-share-ebs-snapshot Exfiltrate EBS Snapshot by Sharing It Link
aws.exfiltration.rds-share-snapshot Exfiltrate RDS Snapshot by Sharing Link
aws.exfiltration.s3-backdoor-bucket-policy Backdoor an S3 Bucket via its Bucket Policy Link
aws.persistence.iam-backdoor-role Backdoor an IAM Role Link
aws.persistence.iam-backdoor-user Create an Access Key on an IAM User TBD
aws.persistence.iam-create-admin-user Create an administrative IAM User TBD
aws.persistence.iam-create-user-login-profile Create a Login Profile on an IAM User TBD
aws.persistence.lambda-backdoor-function Backdoor Lambda Function Through Resource-Based Policy TBD

Credits

  1. Awesome team at Datadog, Inc. for Stratus Red Team here
  2. Hacking the Cloud AWS
  3. Falcon Force team blog


...



๐Ÿ“Œ AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic


๐Ÿ“ˆ 73.49 Punkte

๐Ÿ“Œ AWS-Threat-Simulation-and-Detection โ€“ Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic


๐Ÿ“ˆ 73.49 Punkte

๐Ÿ“Œ Stratus Red Team: Open-source tool for adversary emulation in the cloud


๐Ÿ“ˆ 46.84 Punkte

๐Ÿ“Œ EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...


๐Ÿ“ˆ 32.08 Punkte

๐Ÿ“Œ Open Systems Wins a Stratus Award for Cloud Security Services


๐Ÿ“ˆ 30.11 Punkte

๐Ÿ“Œ Und Microsoft so: Cloud, Cloud, Cloud, Cloud, Cloud, Cloud, Cloud


๐Ÿ“ˆ 27.23 Punkte

๐Ÿ“Œ SteelSeries Stratus Duo is a Fortnite player's dream controller


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ High-availability server maker Stratus hit by ransomware


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ Stratus Technologies, Sierra Wireless Suffered Ransomware Attacks


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ The new $60 SteelSeries Stratus Duo is a multi-platform wireless controller


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ How to connect SteelSeries Stratus Duo to a Windows 10 PC


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ The $30 SteelSeries Stratus wireless controller can play thousands of games


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ Im Test: Stratus everRun Express


๐Ÿ“ˆ 26.22 Punkte

๐Ÿ“Œ Red Team v. Blue Team? They Are In Fact One โ€“ The Purple Team


๐Ÿ“ˆ 25.9 Punkte

๐Ÿ“Œ AWS European Sovereign Cloud: AWS kรผndigt EU-Cloud an


๐Ÿ“ˆ 23.26 Punkte

๐Ÿ“Œ DEF CON Safe Mode Red Team Village - Chris Cottrell - Guerrilla Red Team Decentralizing Adversary


๐Ÿ“ˆ 22.71 Punkte

๐Ÿ“Œ DEF CON Safe Mode Red Team Village -Austin Marck - erpwnage Red Team Approach to Targeting SAP


๐Ÿ“ˆ 22.71 Punkte

๐Ÿ“Œ DEF CON Safe Mode Red Team Village - Erdener Uyan, Gรถkberk Gรผlgรผn -Executing Red Team Scenarios


๐Ÿ“ˆ 22.71 Punkte

๐Ÿ“Œ DEF CON Safe Mode Red Team Village - Sajal Thomas - Modern Red Team Tradecraft


๐Ÿ“ˆ 22.71 Punkte

๐Ÿ“Œ DEF CON Safe Mode Red Team Village - Mert Coskuner- RedTeamOps Managing Red Team Infrastructure


๐Ÿ“ˆ 22.71 Punkte

๐Ÿ“Œ New MegaCortex Ransomware Attack on a Large Number of Enterprise Networks using Red-Team Attack Tools


๐Ÿ“ˆ 22.05 Punkte

๐Ÿ“Œ Top 5 Best Cyber Attack Prevention Methods for Small Businesses With Breach & Attack Simulation


๐Ÿ“ˆ 21.45 Punkte

๐Ÿ“Œ Swarmshop โ€“ What goes around comes around: hackers leak other hackersโ€™ data online


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Around the World (Around the World)


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ Best ofโ€ฆ: Best of 2023: Around the World (Around the World)


๐Ÿ“ˆ 21.29 Punkte

๐Ÿ“Œ nOps brings API integration with AWS Well-Architected Tool to support AWS Well-Architected Reviews


๐Ÿ“ˆ 20.85 Punkte

๐Ÿ“Œ Leonidas - Automated Attack Simulation In The Cloud, Complete With Detection Use Cases


๐Ÿ“ˆ 20 Punkte

๐Ÿ“Œ Wipro AWS Business Group: Fast-tracking customersโ€™ cloud transformation journey on AWS


๐Ÿ“ˆ 19.37 Punkte

๐Ÿ“Œ Certified Cloud Pentesting eXpert-AWS | CCPenX-AWS


๐Ÿ“ˆ 19.37 Punkte

๐Ÿ“Œ Head In The Cloud: What To Ask Your Engineering Team About AWS Security


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Cybersecurity โ€“ Red Team vs. Blue Team


๐Ÿ“ˆ 18.63 Punkte

๐Ÿ“Œ Blue Team To Red Team, Offensive Security - Tony Punturiero - PSW #616


๐Ÿ“ˆ 18.63 Punkte











matomo