Room Link: MITRE - TryHackMe
This repository documents my hands-on experience completing the MITRE Room on TryHackMe. I explored adversary tactics and techniques using the MITRE ATT&CKยฎ Framework, which is widely used by security teams around the world.
- Learned how to analyze threat actors using MITRE data
- Practiced interpreting threat intel reports
- Used the ATT&CK Matrix to explore real-world attack tactics
- Studied techniques like
T1059,T1003,T1566and more
- Mapped adversary behavior from threat reports into MITRE techniques
- Used ATT&CK Navigator to build visual maps of attack techniques
- Connected LSASS memory dump behavior to
T1003.001 - Understood how techniques align with incident response and SOC operations
| Category | Skills Gained |
|---|---|
| Cyber Threat Intel | Threat actor profiling |
| MITRE ATT&CK Usage | Framework navigation, mapping |
| SOC Analyst Readiness | TTP recognition |
| Blue Team Strategy | Visualizing coverage, reporting |
- ๐ MITRE ATT&CK Framework
- ๐ MITRE ATT&CK Navigator
- ๐ TryHackMe MITRE Room
This room gave me a real-world understanding of how threat intelligence is mapped to actionable defense. Employers looking for someone familiar with threat frameworksโthis is the fruit of my hands-on practice!