MITRE ATT&CK- Bespoke ( mitreattckbspk | 7 hours )
Course Outline:
- Hacking intro (30 minutes)
- Threat actors
- Cyber-attack steps
- Planning defenses
- MITRE ATT&CK – intro (2 hours)
- Overview of MITRE matrices
- Tactics overview
- Mitre Navigator – installation and usage
- Use cases
- Defenses visualization
- APT visualization
- Techniques prioritization (APT heat maps)
- Task management
- MITRE ATT&CK – deep dive (2.5 hours)
- Techniques overview – detailed analysis and hands on exercises on selected techniques i.e.:
- Exploiting external services
- Establishing reverse shells
- Persistence using WMI events
- Privilege escalation using DLL hijacking
- Defense evasion using process hollowing
- Dumping LSASS process
- Kerberoasting
- Bloodhound data collection
- DNS covert channels
- Exfiltration over cloud services
- Mapping real life cyber attacks to MITRE
- Techniques overview – detailed analysis and hands on exercises on selected techniques i.e.:
- Offensive testing with MITRE (2 hours)
- Penetration test
- Red teaming
- Automated Adversary Simulation
- MITRE Caldera
- Atomic Red Team