
This class will provide an overview of the MITRE ATT&CK framework and give you in-depth, hands-on knowledge of how to execute scripted attack emulations that exercise many of the techniques defined in the MITRE ATT&CK Framework.
Course Length: 16 Hours
Includes a Certificate of Completion
Next scheduled date: WWHF Deadwood 2025 - Link at bottom.
Description
This class will provide an overview of the MITRE ATT&CK framework and give you in-depth, hands-on knowledge of how to execute scripted attack emulations that exercise many of the techniques defined in the MITRE ATT&CK Framework.
The primary source for the attack emulation scripts will be the free and open-source Atomic Red Team library. You will be provided with hands-on lab instructions for emulating a variety of attacks and creating visualizations using the MITRE ATT&CK Navigator. At the end of this class, you will have the knowledge and tools to begin executing simulated attacks within your own test environment, allowing you to create and validate detections in a script-able and consistent way. You will also be exposed to methods for tracking this work, including reporting on improvements over time. Lastly, you will learn about many open-source detection libraries and look at tools for correlating those detections to your emulated attacks.
Major course topics include:
- MITRE ATT&CK and the ATT&CK Navigator
- Atomic Red Team library of scripted cyber attacks
- MITRE CALDERA Command-and-Control style attack emulation tool
- VECTR Purple Team reporting and attack automation
- SnapAttack detection library
Minor topics include MITRE AT&CK Evaluations, MITRE Adversary Emulation Library, and the MITRE ATT&CK Powered Browser Extension.
Whether you are a student of information security or a seasoned network defender there is something to learn from getting involved in the Attack Emulation space and this course will help you do that.
Note: We do not write detections in this class.
System Requirements
-
Student Requirements
- General familiarity with the Windows and Linux operating systems.
-
What a Student Should Bring
- A web browser and solid internet access.
- Note: Hands-on labs with be completed from Virtual Machines hosted in the cloud which you will be able to access from your web browser. All operating systems including iOS and Android are acceptable.
Syllabus
Intro
-
- Attack Emulation Tools Introduction
-
- The Value of Attack Emulation
MITRE ATT&CK Framework and Tools
-
- MITRE ATT&CK Framework and Tools Overview
-
- MITRE ATT&CK Framework
-
- MITRE ATT&CK Navigator
-
- Lab: MITRE ATT&CK Navigator
-
- Lab: Navigator and Combining Layers
-
- Lab: MITRE ATT&CK Navigator and Atomic Red Team
-
- MITRE ATT&CK Navigator
-
- MITRE ATT&CK Powered Suit Browser Extension
-
- MITRE CALDERA
-
- MITRE ATT&CK Evaluations
-
- MITRE Adversary Emulation Library
-
- MITRE ATT&CK Wrap-Up
Atomic Red Team
-
- Atomic Red Team Intro
-
- Install Atomic Red Team
-
- Lab: Install Atomic Red Team
-
- Lab: Import the Atomic Red Team Module
-
- Lab: List Atomic Tests
-
- Install Atomic Red Team
-
- Invoke-AtomicRedTeam Execution Framework
-
- Lab: Check or Get Prerequisites for Atomic Test
-
- Lab: Execute Atomic Tests
-
- Lab: Specify Custom Input Arguments
-
- Lab: Cleanup After Atomic Test Execution
-
- Invoke-AtomicRedTeam Execution Framework
-
- Invoke-AtomicRedTeam Execution Logging
-
- Lab: Execution Logging
-
- Invoke-AtomicRedTeam Execution Logging
-
- Execute Atomic Tests Remotely
-
- Lab: Execute Atomic Tests Remotely (Windows → Linux)
-
- Execute Atomic Tests Remotely
-
- Execute Atomic Tests on Linux
-
- Lab: Execute Atomic Tests on Linux
-
- Execute Atomic Tests on Linux
-
- Chain Execution of Atomics
-
- Lab: Chain Execution of Atomics
-
- Chain Execution of Atomics
-
- Define Your Own Atomic Test
-
- Lab: Define Your Own Atomic Test
-
- Define Your Own Atomic Test
-
- Adversary Emulation and Continuous Atomic Execution
-
- Lab: Full Adversary Emulation with Invoke-AtomicRedTeam
-
- Adversary Emulation and Continuous Atomic Execution
-
- Atomic Red Team Wrap-Up
VECTR
-
- VECTR Intro
-
- Lab: Getting Started with VECTR
-
- Lab: Create Assessments and Campaigns in your own Database
-
- VECTR Intro
-
- VECTR and Atomic Red Team
-
- Lab: Import Atomic Red Team Tests into VECTR
-
- Lab: Import Atomic Red Team Logs into VECTR
-
- VECTR and Atomic Red Team
-
- VECTR Execution Automation
-
- Lab: Execution Automation & Logging
-
- VECTR Execution Automation
-
- VECTR Wrap-Up
SNAPATTACK
-
- SnapAttack Intro
-
- SnapAttack and Atomic Red Team
-
- Lab: Detection Identification
-
- SnapAttack and Atomic Red Team
Course Wrap-Up
-
- Purple Teaming Course Wrap-Up
FAQ
In-Depth knowledge of Atomic Red Team and tools for executing this library of attacks
Understanding of how Attack Emulation can help you build and validate your detections
Purple team reporting methodologies
Defenders and Blue Teamers
Students interested in Information Security
Penetration Testers and Red Teamers
General Security Practitioners
In-Depth knowledge of Atomic Red Team and tools for executing this library of attacks
Ability to portray attack readiness to management using the MITRE ATT&CK navigator and the VECTR reporting tool
Access to detection libraries through the SnapAttack threat intelligence platform.
About the Instructor

Carrie Roberts
"Teacher and Mentor"Bio
Carrie Roberts is a programmer, turned pentester, turned red teamer, turned blueish purple. She is currently on the Red Team at Walmart. She loves to learn and give back to the community. She is one of the primary Atomic Red Team project maintainers and developers and has developed many of her own open-source tools. She holds master’s Degrees in both Computer Science and Information Security Engineering.
This class is being taught at Wild West Hackin’ Fest – Deadwood 2025.
For more information about our conferences, visit Wild West Hackin’ Fest!
Clicking on the button above will take you to our registration page
Related products
-
Multiple InstructorsLive
Workshop: Foundations of Network Forensics and Analysis with Troy Wojewoda
View Course This product has multiple variants. The options may be chosen on the product page -
Multiple InstructorsLive
Workshop: The OWASP API Security Top Ten 2023 with Tanya Janca
View Course This product has multiple variants. The options may be chosen on the product page -
Multiple InstructorsLiveOD
Advanced Endpoint Investigations with Alissa Torres
View Course This product has multiple variants. The options may be chosen on the product page -
Multiple InstructorsLive
Workshop: How to Befriend and Bedazzle Online Threat Actors with Tim Pappa
View Course This product has multiple variants. The options may be chosen on the product page