Kali Linux

AWS-Threat-Simulation-and-Detection : Playing Around With Stratus Red Team And SumoLogic

AWS-Threat-Simulation-and-Detection, this repository is a documentation of my adventures with Stratus Red Team – a tool for adversary emulation for the cloud.

Stratus Red Team is “Atomic Red Team for the cloud, allowing to emulate offensive attack techniques in a granular and self-contained manner.

We run the attacks covered in the Stratus Red Team repository one by one on our AWS account. In order to monitor them, we will use CloudTrail and CloudWatch for logging and ingest these logs into SumoLogic for further analysis.

AttackDescriptionLink
aws.credential-access.ec2-get-password-dataRetrieve EC2 Password DataLink
aws.credential-access.ec2-steal-instance-credentialsSteal EC2 Instance CredentialsLink
aws.credential-access.secretsmanager-retrieve-secretsRetrieve a High Number of Secrets Manager secretsLink
aws.credential-access.ssm-retrieve-securestring-parametersRetrieve And Decrypt SSM ParametersLink
aws.defense-evasion.cloudtrail-deleteDelete CloudTrail TrailLink
aws.defense-evasion.cloudtrail-event-selectorsDisable CloudTrail Logging Through Event SelectorsLink
aws.defense-evasion.cloudtrail-lifecycle-ruleCloudTrail Logs Impairment Through S3 Lifecycle RuleLink
aws.defense-evasion.cloudtrail-stopStop CloudTrail TrailLink
aws.defense-evasion.organizations-leaveAttempt to Leave the AWS OrganizationLink
aws.defense-evasion.vpc-remove-flow-logsRemove VPC Flow LogsLink
aws.discovery.ec2-enumerate-from-instanceExecute Discovery Commands on an EC2 InstanceLink
aws.exfiltration.ec2-security-group-open-port-22-ingressOpen Ingress Port 22 on a Security GroupLink
aws.exfiltration.ec2-share-amiExfiltrate an AMI by Sharing ItLink
aws.exfiltration.ec2-share-ebs-snapshotExfiltrate EBS Snapshot by Sharing ItLink
aws.exfiltration.rds-share-snapshotExfiltrate RDS Snapshot by SharingLink
aws.exfiltration.s3-backdoor-bucket-policyBackdoor an S3 Bucket via its Bucket PolicyLink
aws.persistence.iam-backdoor-roleBackdoor an IAM RoleLink
aws.persistence.iam-backdoor-userCreate an Access Key on an IAM UserTBD
aws.persistence.iam-create-admin-userCreate an administrative IAM UserTBD
aws.persistence.iam-create-user-login-profileCreate a Login Profile on an IAM UserTBD
aws.persistence.lambda-backdoor-functionBackdoor Lambda Function Through Resource-Based PolicyTBD
R K

Recent Posts

Bad Py — A Simple Bad Tool : A Seemingly Straightforward Tool That Embodies

A tool crafted with simplicity in mind but harboring its own set of flaws. Despite…

1 day ago

CyberSentry – Automated Web Vulnerability Scanner

CyberSentry is a robust automated scanning tool designed for web applications. It helps security professionals, ethical…

1 day ago

DARKARMY – A Comprehensive Overview Of Tools For Cybersecurity Professionals

Delve into the world of DARKARMY, a potent arsenal of cybersecurity tools designed to empower…

1 day ago

League Of Legends Cheat – Enhancing Your Gameplay With Advanced Features

Evade (Evasion) - this feature helps you to evade spells of enemies directed at you…

1 day ago

Cazador – A Comprehensive Toolkit For Bug Hunters

Step into the world of bug hunting with Cazador, a powerful toolkit designed to equip…

1 day ago

Download Among Us MOD MENU 2024 For PC – Unleash Chaos With Enhanced Features!

Prepare to take your Among Us gaming experience to the next level with the latest…

2 days ago