AWS-Threat-Simulation-and-Detection : Playing Around With Stratus Red Team And SumoLogic

AWS-Threat-Simulation-and-Detection, this repository is a documentation of my adventures with Stratus Red Team – a tool for adversary emulation for the cloud. Stratus Red Team is “Atomic Red Team for the cloud, allowing to emulate offensive attack techniques in a granular and self-contained manner. We run the attacks covered in the Stratus Red Team repository one by one …