As the leading offensive security team, Praetorian has made 32 contributions (and counting) to the MITRE ATT&CK framework.
T1027.004 Obfuscated Files or Information: Compile After Delivery, Sub-technique
T1046 Network Service Scanning, Technique
T1049 System Network Connections Discovery, Technique
T1059.001 Command and Scripting Interpreter: PowerShell, Sub-technique
T1074 Data Staged, Technique
T1074.002 Data Staged: Remote Data Staging, Sub-technique
T1078 Valid Accounts, Technique
T1082 System Information Discovery, Technique
T1098 Account Manipulation, Technique
T1125 Video Capture, Technique
T1135 Network Share Discovery, Technique
T1136 Create Account, Technique
T1136.003 Create Account: Cloud Account, Sub-technique
T1137 Office Application Startup, Technique
T1087.004 Account Discovery: Cloud Account, Sub-technique
T1190 Exploit Public-Facing Application, Technique
T1199 Trusted Relationship, Technique
T1213 Data from Information Repositories, Technique
T1216 Signed Script Proxy Execution, Technique
T1218 Signed Binary Proxy Execution, Technique
T1220 XSL Script Processing, Technique
T1525 Implant Internal Image, Technique
T1526 Cloud Service Discovery, Technique
T1530 Data from Cloud Storage Object, Technique
T1537 Transfer Data to Cloud Account, Technique
T1538 Cloud Service Dashboard, Technique
T1547.004 Boot or Logon Autostart Execution: Winlogon Helper DLL, Sub-technique
T1552.005 Unsecured Credentials: Cloud Instance Metadata API, Sub-technique
T1558.003 Steal or Forge Kerberos Tickets: Kerberoasting, Sub-technique
T1562.010 Impair Defenses: Downgrade Attack, Sub-technique
T1578.001 Modify Cloud Compute Infrastructure: Create Snapshot, Sub-technique
T1580 Cloud Infrastructure Discovery, Technique