├── Mitre Att&ck Matrix by Joas.xmind ├── Mitre Att&ck.xlsx └── README.md /Mitre Att&ck Matrix by Joas.xmind: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberSecurityUP/Mitre-Attack-Matrix/99ff7b5a8098de24ce2098c37ef1156fd9239ece/Mitre Att&ck Matrix by Joas.xmind -------------------------------------------------------------------------------- /Mitre Att&ck.xlsx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/CyberSecurityUP/Mitre-Attack-Matrix/99ff7b5a8098de24ce2098c37ef1156fd9239ece/Mitre Att&ck.xlsx -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # Mitre Att&ck Matrix by Joas 2 | 3 | ## Community Threats 4 | 5 | ### https://github.com/scythe-io/community-threats 6 | 7 | ### https://github.com/threat-punter/community-contributions 8 | 9 | ### https://github.com/MISP/MISP 10 | 11 | ### https://github.com/MISP/threat-actor-intelligence-server 12 | 13 | ### https://github.com/MISP/misp-galaxy 14 | 15 | ### https://github.com/mitre/cti 16 | 17 | ### https://gist.github.com/MSAdministrator/5d152ef57e4021c4ffa242aa02e0fb37 18 | 19 | ### https://github.com/Azure/Azure-Sentinel 20 | 21 | ## Tools and Plugin - Free and Commercial 22 | 23 | ### https://github.com/guardicore/monkey 24 | 25 | ### https://github.com/center-for-threat-informed-defense/caldera_pathfinder 26 | 27 | ### https://github.com/mitre/emu 28 | 29 | ### https://www.scythe.io/adversary-emulation 30 | 31 | ### https://github.com/redcanaryco/invoke-atomicredteam 32 | 33 | ### https://github.com/uber-common/metta 34 | 35 | ### https://github.com/NextronSystems/APTSimulator 36 | 37 | ### https://github.com/endgameinc/RTA 38 | 39 | ### https://www.encripto.no/en/downloads-2/tools/ 40 | 41 | ### https://github.com/TryCatchHCF/DumpsterFire 42 | 43 | ### https://github.com/jymcheong/AutoTTP 44 | 45 | ### https://mitre.github.io/unfetter/ 46 | 47 | ### https://github.com/fugawi/mate 48 | 49 | ### https://github.com/praetorian-inc/purple-team-attack-automation 50 | 51 | ### https://github.com/splunk/attack_range 52 | 53 | ### https://github.com/Telefonica/ATTPwn 54 | 55 | ### https://github.com/mvelazc0/PurpleSharp 56 | 57 | ### https://github.com/timfrazier1/AdversarySimulation 58 | 59 | ### https://github.com/redhuntlabs/RedHunt-OS 60 | 61 | ### https://github.com/Cyb3rWard0g/Invoke-ATTACKAPI 62 | 63 | ### https://github.com/SadProcessor/SomeStuff/blob/master/PoSh_ATTCK.ps1 64 | 65 | ### https://github.com/OTRF/ATTACK-Python-Client 66 | 67 | ### https://github.com/JimmyAstle/Atomic-Parser 68 | 69 | ### https://www.cobaltstrike.com/ 70 | 71 | ### https://www.immunityinc.com/services/adversary-simulation.html 72 | 73 | ### https://www.safebreach.com/SafeBreach-Labs-Presenting-New-Hacking-Techniques-and-Adversary-Simulation 74 | 75 | ### https://simspace.com/products-components/ 76 | 77 | ### https://attackiq.com/platform/#how-firedrill-works 78 | 79 | ### https://www.picussecurity.com/offensive-manager.html 80 | 81 | ### https://docs.microsoft.com/pt-br/microsoft-365/security/office-365-security/attack-simulator?view=o365-worldwide 82 | 83 | ### https://tearsecurity.com/index.html 84 | 85 | ### https://www.xmcyber.com/why-haxm/ 86 | 87 | ## TTPs Creator 88 | 89 | ### https://mitre-attack.github.io/attack-navigator 90 | 91 | ### https://exploitpack.com/ 92 | 93 | ### https://www.metasploit.com/ 94 | 95 | ### https://i.blackhat.com/USA-19/Wednesday/us-19-Nickels-MITRE-ATTACK-The-Play-At-Home-Edition.pdf 96 | 97 | ### Exemplo 98 | ![image](https://user-images.githubusercontent.com/34966120/122246609-1310fd80-ce9d-11eb-9bc5-4b6fdfd63310.png) 99 | 100 | ### Example 2 - Windows TTP 101 | 102 | - Initial Access 103 | 104 | - Exploit MS-17-010 105 | - Spear-Phishing 106 | 107 | - Execution 108 | 109 | - Powershell Scripts 110 | - Windows Command Shell 111 | 112 | - Privilege Escalation 113 | 114 | - Windows-Exploit-Suggester 115 | - PowerUP 116 | - EOP Exploitation 117 | - WSL Exploitation 118 | - Exploit MS-10-015 119 | - Exploit MS-16-032 120 | - Exploit MS-19-1388 121 | 122 | - Defense Evasion 123 | 124 | - AV Bypass with Metasploit and Custom Binaries 125 | 126 | - https://www.youtube.com/watch?v=GF3yFmerrrc 127 | 128 | - Hooked Syscall 129 | 130 | - https://www.ired.team/offensive-security/defense-evasion/ 131 | 132 | - .NET Reflection 133 | 134 | - https://www.ired.team/offensive-security/defense-evasion/ 135 | 136 | - Full DLL Unhooking 137 | 138 | - https://www.ired.team/offensive-security/defense-evasion/ 139 | 140 | - Obfuscated Powershell Script 141 | 142 | - https://www.ired.team/offensive-security/defense-evasion/ 143 | 144 | - Credential Access 145 | 146 | - Mimikatz 147 | - Mimidogz 148 | - LLMNR Poisoning 149 | - Pass-the-Hash 150 | - NTLM Brute Force 151 | 152 | - Discovery 153 | 154 | - Sniffing 155 | - NLBrute 156 | - LLMNR Poisoning 157 | - Detect Sysmon Process 158 | - COM Enumerate 159 | 160 | - Lateral Movement 161 | 162 | - RDP Hijacking 163 | - DCOM Lateral Movement 164 | - WMI Lateral Movement 165 | - WinRM 166 | - WinRS 167 | - Psexec 168 | 169 | - Command and Control 170 | 171 | - Trevorfuscation 172 | 173 | - https://github.com/CyberSecurityUP/Trevorfuscation 174 | 175 | - Covenant and Powershell Empire 176 | 177 | - https://s3cur3th1ssh1t.github.io/Customizing_C2_Frameworks/ 178 | 179 | - Impact 180 | 181 | - Data Encrypted 182 | 183 | - Ransomware 184 | 185 | - https://github.com/leonv024/RAASNet 186 | 187 | - Data Exilftration 188 | 189 | - DNS 190 | 191 | - https://github.com/iagox86/dnscat2 192 | - https://github.com/Arno0x/DNSExfiltrator 193 | 194 | - ICMP 195 | 196 | - https://github.com/martinoj2009/ICMPExfil 197 | 198 | - HTTP 199 | 200 | - https://github.com/ytisf/PyExfil 201 | 202 | - Resource Hijacking 203 | 204 | - Botnet 205 | 206 | - https://github.com/malwaredllc/byob 207 | 208 | ## Mitre Att&ck Information 209 | 210 | ### https://github.com/CyberSecurityUP/Mitre-Attack-Matrix 211 | 212 | ### https://attack.mitre.org/ 213 | 214 | ### https://www.youtube.com/channel/UCFEgQOL_n5iyPvwlHy_LADQ 215 | 216 | ### https://www.anomali.com/pt/resources/what-mitre-attck-is-and-how-it-is-useful 217 | 218 | ### https://www.mcafee.com/enterprise/en-us/security-awareness/cybersecurity/what-is-mitre-attack-framework.html 219 | 220 | ### https://medium.com/mitre-attack 221 | 222 | ### https://medium.com/cycraft/understanding-the-mitre-att-ck-apt29-evaluation-results-f11ef2d4dacd 223 | 224 | ### https://www.youtube.com/watch?v=wlJElPA0xqY 225 | 226 | ### https://www.youtube.com/watch?v=_VQYivkXTIY 227 | 228 | ### https://www.youtube.com/user/jorgeorchilles 229 | 230 | ### https://github.com/CyberSecurityUP/Awesome-Red-Team-Operations 231 | 232 | ## My LinkedIn 233 | 234 | ### https://www.linkedin.com/in/joas-antonio-dos-santos 235 | 236 | *XMind - Evaluation Version* 237 | --------------------------------------------------------------------------------