MITRE ATT&CK- Bespoke ( mitreattckbspk | 7 hours )

Course Outline:
  1. Hacking intro (30 minutes)
    1. Threat actors
    2. Cyber-attack steps
    3. Planning defenses
  1. MITRE ATT&CK – intro (2 hours)
    1. Overview of MITRE matrices
    2. Tactics overview
    3. Mitre Navigator – installation and usage
    4. Use cases
      1. Defenses visualization
      2. APT visualization
      3. Techniques prioritization (APT heat maps)
      4. Task management
  1. MITRE ATT&CK – deep dive (2.5 hours)
    1. Techniques overview – detailed analysis and hands on exercises on selected techniques i.e.:
      1. Exploiting external services
      2. Establishing reverse shells
      3. Persistence using WMI events
      4. Privilege escalation using DLL hijacking
      5. Defense evasion using process hollowing
      6. Dumping LSASS process
      7. Kerberoasting
      8. Bloodhound data collection
      9. DNS covert channels
      10. Exfiltration over cloud services
    2. Mapping real life cyber attacks to MITRE
  1. Offensive testing with MITRE (2 hours)
    1. Penetration test
    2. Red teaming
    3. Automated Adversary Simulation
      1. MITRE Caldera
      2. Atomic Red Team