MITRE ATT&CK

Our Contributions to MITRE ATT&CK™

Praetorian has made over 30 net-new TTP contributions to the MITRE ATT&CK™ framework – a testament to our adversarial security expertise.

ATT&CK Matrix for Enterprise

As the leading offensive security team, Praetorian has made 32 contributions (and counting) to the MITRE ATT&CK framework.

Reconnaissance
10 techniques
Resource Development
8 techniques
Initial Access
10 techniques
Execution
14 techniques
Persistence
20 techniques
Privilege Escalation
14 techniques
Defense Evasion
44 techniques
Credential Access
17 techniques
Discovery
32 techniques
Lateral Movement
9 techniques
Collection
17 techniques
Command and Control
18 techniques
Exfiltration
9 techniques
Impact
14 techniques
  • Active Scanning
  • Gather Victim Host Information
  • Gather Victim Identity Information
  • Gather Victim Network Information
  • Gather Victim Org Information
  • Phishing for Information
  • Search Closed Sources
  • Search Open Technical Databases
  • Search Open Websites/Domains
  • Search Victim-Owned Websites
  • Acquire Access
  • Acquire Infrastructure
  • Compromise Accounts
  • Compromise Infrastructure
  • Develop Capabilities
  • Establish Accounts
  • Obtain Capabilities
  • Stage Capabilities
  • Cloud Administration Command
  • Praetorian Logo Command and Scripting Interpreter
  • Container Administration Command
  • Deploy Container
  • Exploitation for Client Execution
  • Inter-Process Communication
  • Native API
  • Scheduled Task/Job
  • Serverless Execution
  • Shared Modules
  • Software Deployment Tools
  • System Services
  • User Execution
  • Windows Management Instrumentation
  • Abuse Elevation Control Mechanism
  • Access Token Manipulation
  • BITS Jobs 
  • Build Image on Host 
  • Debugger Evasion 
  • Deobfuscate/Decode Files or Information
  • Deploy Container 
  • Direct Volume Access 
  • Domain or Tenant Policy Modification
  • Execution Guardrails
  • Exploitation for Defense Evasion
  • File and Directory Permissions Modification
  • Hide Artifacts
  • Hijack Execution Flow
  • Praetorian Logo Impair Defenses
  • Impersonation
  • Indicator Removal
  • Indirect Command Execution
  • Masquerading
  • Modify Authentication Process
  • Praetorian Logo Modify Cloud Compute Infrastructure
  • Modify Cloud Resource Hierarchy
  • Modify Registry
  • Modify System Image
  • Network Boundary Bridging
  • Praetorian Logo Obfuscated Files or Information
  • Plist File Modification
  • Pre-OS Boot
  • Process Injection
  • Reflective Code Loading
  • Rogue Domain Controller
  • Rootkit
  • Subvert Trust Controls
  • Praetorian Logo System Binary Proxy Execution
  • Praetorian Logo System Script Proxy Execution
  • Template Injection
  • Traffic Signaling
  • Trusted Developer Utilities Proxy Execution
  • Unused/Unsupported Cloud Regions
  • Use Alternate Authentication Material
  • Praetorian Logo Valid Accounts
  • Virtualization/Sandbox Evasion
  • Weaken Encryption
  • Praetorian Logo XSL Script Processing
  • Adversary-in-the-Middle 
  • Brute Force
  • Credentials from Password Stores
  • Exploitation for Credential Access
  • Forced Authentication
  • Forge Web Credentials
  • Input Capture
  • Modify Authentication Process 
  • Multi-Factor Authentication Interception
  • Multi-Factor Authentication Request Generation
  • Network Sniffing
  • OS Credential Dumping
  • Steal Application Access Token
  • Steal or Forge Authentication Certificates
  • Praetorian Logo Steal or Forge Kerberos Tickets
  • Steal Web Session Cookie
  • Praetorian Logo Unsecured Credentials
  • Exploitation of Remote Services
  • Internal Spearphishing
  • Lateral Tool Transfer
  • Remote Service Session Hijacking
  • Remote Services
  • Replication Through Removable Media
  • Software Deployment Tools
  • Taint Shared Content
  • Use Alternate Authentication Material
  • Application Layer Protocol
  • Communication Through Removable Media
  • Content Injection
  • Data Encoding
  • Data Obfuscation 
  • Dynamic Resolution
  • Encrypted Channel
  • Fallback Channels
  • Hide Infrastructure
  • Ingress Tool Transfer
  • Multi-Stage Channels
  • Non-Application Layer Protocol
  • Non-Standard Port
  • Protocol Tunneling
  • Proxy
  • Remote Access Software
  • Traffic Signaling
  • Web Service
  • Automated Exfiltration
  • Data Transfer Size Limits
  • Exfiltration Over Alternative Protocol
  • Exfiltration Over C2 Channel
  • Exfiltration Over Other Network Medium
  • Exfiltration Over Physical Medium
  • Exfiltration Over Web Service
  • Scheduled Transfer
  • Praetorian Logo Transfer Data to Cloud Account
  • Account Access Removal
  • Data Destruction
  • Data Encrypted for Impact
  • Data Manipulation
  • Defacement
  • Disk Wipe
  • Endpoint Denial of Service
  • Financial Theft
  • Firmware Corruption
  • Inhibit System Recovery
  • Network Denial of Service
  • Resource Hijacking
  • Service Stop
  • System Shutdown/Reboot

Praetorian's Contributions

T1027.004 - Obfuscated Files or Information: Compile After Delivery, Sub-technique​

Created: 16 March 2020

Tactic: Defense Evasion

T1046 - Network Service Scanning, Technique

Created: 31 May 2017

Tactic: Discovery

T1049 - System Network Connections Discovery, Technique

Created: 31 May 2017

Tactic: Discovery

T1059.001 - Command and Scripting Interpreter: PowerShell, Sub-technique

Created: 09 March 2020

Tactic: Execution

T1074 - Data Staged, Technique

Created: 31 May 2017

Tactic: Collection

T1074.002 - Data Staged: Remote Data Staging, Sub-technique

Created: 13 March 2020

Tactic: Collection

T1078 - Valid Accounts, Technique

Created: 31 May 2017

Tactic: Defense Evasion, Persistence, Privilege Escalation, Initial Access

T1082 - System Information Discovery, Technique

Created: 31 May 2017

Tactic: Discovery

T1098 - Account Manipulation, Technique

Created: 31 May 2017

Tactic: Persistence

T1125 - Video Capture, Technique

Created: 31 May 2017

Tactic: Collection

T1135 - Network Share Discovery, Technique

Created: 14 December 2017

Tactic: Discovery

T1136 - Create Account, Technique

Created: 14 December 2017

Tactic: Persistence

T1136.003 - Create Account: Cloud Account, Sub-technique

Created: 29 January 2020

Tactic: Persistence

T1137 - Office Application Startup, Technique

Created: 14 December 2017

Tactic: Persistence

T1087.004 - Account Discovery: Cloud Account, Sub-technique

Created: 21 February 2020

Tactic: Discovery

T1190 - Exploit Public-Facing Application, Technique

Created: 18 April 2018

Tactic: Initial Access

T1199 - Trusted Relationship, Technique

Created: 18 April 2018

Tactic: Initial Access

T1213 - Data from Information Repositories, Technique

Created: 18 April 2018

Tactic: Collection

T1216 - Signed Script Proxy Execution, Technique

Created: 18 April 2018

Tactic: Collection

T1218 - Signed Binary Proxy Execution, Technique

Created: 18 April 2018

Tactic: Defense Evasion

T1220 - XSL Script Processing, Technique

Created: 17 October 2018

Tactic: Defense Evasion

T1525 - Implant Internal Image, Technique

Created: 04 September 2019

Tactic: Persistence

T1526 - Cloud Service Discovery, Technique

Created: 30 August 2019

Tactic: Discovery

T1530 - Data from Cloud Storage Object, Technique

Created: 30 August 2019

Tactic: Collection

T1537 - Transfer Data to Cloud Account, Technique

Created: 30 August 2019

Tactic: Exfiltration

T1538 - Cloud Service Dashboard, Technique

Created: 30 August 2019

Tactic: Discovery

T1547.004 - Boot or Logon Autostart Execution: Winlogon Helper DLL, Sub-technique

Created: 24 January 2020

Tactic: Persistence, Privilege Escalation

T1552.005 - Unsecured Credentials: Cloud Instance Metadata API, Sub-technique

Created: 11 February 2020

Tactic: Credential Access

T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting, Sub-technique

Created: 11 February 2020

Tactic: Credential Access

T1562.010 - Impair Defenses: Downgrade Attack, Sub-technique

Created: 08 October 2021

Tactic: Defense Evasion

T1578.001 - Modify Cloud Compute Infrastructure: Create Snapshot, Sub-technique

Created: 09 June 2020

Tactic: Defense Evasion

T1580 - Cloud Infrastructure Discovery, Technique

Created: 20 August 2020

Tactic: Discovery

Ready to Discuss Application
Penetration Testing Initiative?

Praetorian’s Offense Security Experts are Ready to Answer Your Questions