Skip to content

davidsayndee/TryHackMe-MITRE-Room

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

5 Commits
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

TryHackMe MITRE Room Walkthrough ๐Ÿš€

Room Link: MITRE - TryHackMe

Overview

This repository documents my hands-on experience completing the MITRE Room on TryHackMe. I explored adversary tactics and techniques using the MITRE ATT&CKยฎ Framework, which is widely used by security teams around the world.

๐Ÿ› ๏ธ Hands-On Skills Demonstrated

Threat Actor Profiling

  • Learned how to analyze threat actors using MITRE data
  • Practiced interpreting threat intel reports

MITRE ATT&CK Framework Navigation

  • Used the ATT&CK Matrix to explore real-world attack tactics
  • Studied techniques like T1059, T1003, T1566 and more

Mapping Threat Techniques

  • Mapped adversary behavior from threat reports into MITRE techniques

MITRE Navigator

  • Used ATT&CK Navigator to build visual maps of attack techniques

Real-World Application

  • Connected LSASS memory dump behavior to T1003.001
  • Understood how techniques align with incident response and SOC operations

Summary Table

Category Skills Gained
Cyber Threat Intel Threat actor profiling
MITRE ATT&CK Usage Framework navigation, mapping
SOC Analyst Readiness TTP recognition
Blue Team Strategy Visualizing coverage, reporting

๐Ÿ”— Resources

Final Thoughts

This room gave me a real-world understanding of how threat intelligence is mapped to actionable defense. Employers looking for someone familiar with threat frameworksโ€”this is the fruit of my hands-on practice!

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published