MITRE ATT&CK
Our Contributions to MITRE ATT&CK™
Praetorian has made over 30 net-new TTP contributions to the MITRE ATT&CK™ framework – a testament to our adversarial security expertise.
ATT&CK Matrix for Enterprise
As the leading offensive security team, Praetorian has made 32 contributions (and counting) to the MITRE ATT&CK framework.
Reconnaissance
10 techniques |
Resource Development 8 techniques |
Initial Access 10 techniques |
Execution 14 techniques |
Persistence 20 techniques |
Privilege Escalation 14 techniques |
Defense Evasion 44 techniques |
Credential Access 17 techniques |
Discovery 32 techniques |
Lateral Movement 9 techniques |
Collection 17 techniques |
Command and Control 18 techniques |
Exfiltration 9 techniques |
Impact 14 techniques |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
Praetorian's Contributions
T1027.004 - Obfuscated Files or Information: Compile After Delivery, Sub-technique
Created: 16 March 2020
Tactic: Defense Evasion
T1049 - System Network Connections Discovery, Technique
Created: 31 May 2017
Tactic: Discovery
T1059.001 - Command and Scripting Interpreter: PowerShell, Sub-technique
Created: 09 March 2020
Tactic: Execution
T1074.002 - Data Staged: Remote Data Staging, Sub-technique
Created: 13 March 2020
Tactic: Collection
T1078 - Valid Accounts, Technique
Created: 31 May 2017
Tactic: Defense Evasion, Persistence, Privilege Escalation, Initial Access
T1136.003 - Create Account: Cloud Account, Sub-technique
Created: 29 January 2020
Tactic: Persistence
T1137 - Office Application Startup, Technique
Created: 14 December 2017
Tactic: Persistence
T1087.004 - Account Discovery: Cloud Account, Sub-technique
Created: 21 February 2020
Tactic: Discovery
T1190 - Exploit Public-Facing Application, Technique
Created: 18 April 2018
Tactic: Initial Access
T1213 - Data from Information Repositories, Technique
Created: 18 April 2018
Tactic: Collection
T1216 - Signed Script Proxy Execution, Technique
Created: 18 April 2018
Tactic: Collection
T1218 - Signed Binary Proxy Execution, Technique
Created: 18 April 2018
Tactic: Defense Evasion
T1530 - Data from Cloud Storage Object, Technique
Created: 30 August 2019
Tactic: Collection
T1537 - Transfer Data to Cloud Account, Technique
Created: 30 August 2019
Tactic: Exfiltration
T1547.004 - Boot or Logon Autostart Execution: Winlogon Helper DLL, Sub-technique
Created: 24 January 2020
Tactic: Persistence, Privilege Escalation
T1552.005 - Unsecured Credentials: Cloud Instance Metadata API, Sub-technique
Created: 11 February 2020
Tactic: Credential Access
T1558.003 - Steal or Forge Kerberos Tickets: Kerberoasting, Sub-technique
Created: 11 February 2020
Tactic: Credential Access
T1562.010 - Impair Defenses: Downgrade Attack, Sub-technique
Created: 08 October 2021
Tactic: Defense Evasion
T1578.001 - Modify Cloud Compute Infrastructure: Create Snapshot, Sub-technique
Created: 09 June 2020
Tactic: Defense Evasion
T1580 - Cloud Infrastructure Discovery, Technique
Created: 20 August 2020
Tactic: Discovery
Ready to Discuss Application Penetration Testing Initiative?
Praetorian’s Offense Security Experts are Ready to Answer Your Questions