Skip to content
/ MCADDF Public

MCADDF - A holistic operational framework bridging the gap between on-prem Active Directory and Cloud-native (Entra ID/Azure) security. This repository provides a structured library of verified attack vectors and detection logic, organized via the SERVTEP ID system and mapped to the current MITRE ATT&CK landscape. Curated by Pchelnikau Artur.

License

Notifications You must be signed in to change notification settings

servtep/MCADDF

Folders and files

NameName
Last commit message
Last commit date

Latest commit

ย 

History

67 Commits
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 
ย 

Repository files navigation

MCADDF - Microsoft Cybersecurity Attack, Detection & Defense Framework

Maintenance License MITRE ATT&CK Status

The definitive operational blueprint for Hybrid Identity and Cloud Security.

Built and Maintained with โค๏ธ in France by SERVTEP | Lead Architect: Pchelnikau Artur


๐Ÿ“– Overview

The Microsoft Cybersecurity Attack, Detection & Defense Framework is a holistic repository designed to bridge the critical gap between traditional on-premises security and modern cloud-native defense.

Unlike standard checklists, this framework maps the entire adversarial lifecycle across the Hybrid Microsoft Ecosystemโ€”from Active Directory to Entra ID (Azure AD), Azure Resources, and Microsoft 365. It provides a unified language for Red and Blue Teams to simulate, detect, and mitigate advanced threats.

Click above to browse the complete catalog of 501+ verified techniques.


๐Ÿค Expert Consulting Services

Transform your Microsoft security across on-premises, cloud, and hybrid environments

Who I Am

Artur Pchelnikau โ€” CISO | IT Project Manager | Microsoft Security Architect | Penetration Tester | OSINT Expert
17+ years architecting & implementing secure Microsoft infrastructure at enterprise scale

What I Do

Comprehensive cybersecurity consulting & program management for Active Directory | Azure | Entra ID | M365 | Hybrid Security

Environment Services
On-Premises AD hardening, tiering, FSMO, forest security, Windows Server hardening
Cloud (Azure) Entra ID, Zero Trust, Conditional Access (RBAC/ABAC/PBAC/ReBAC), governance
Hybrid Identity sync, cross-tenant, on-prem to cloud migration, seamless security
Microsoft 365 Exchange, Teams, SharePoint, OneDrive, DLP, compliance policies
Threat Defense SIEM (Sentinel), EDR/NDR, SOC optimization, incident response, threat hunting
Advanced AI automation, security orchestration, attack simulation, compliance frameworks

Delivery & Project Management

๐Ÿ“Š Program Leadership: Large-scale infrastructure transformation, compliance initiatives, strategic roadmaps
๐Ÿ“‹ Project Execution: Security implementation, migration planning, risk management, resource coordination
โฑ๏ธ Methodology: Agile & waterfall delivery, stakeholder alignment, phased rollout, continuous improvement
โœ… Success Metrics: Timeline adherence, budget optimization, quality assurance, business alignment

Red Team Capabilities

๐Ÿ”ด Penetration Testing: Infrastructure assessment, vulnerability discovery, exploitation chains
๐Ÿ”ด OSINT & Reconnaissance: Deep reconnaissance, attack surface mapping, threat intelligence
๐Ÿ”ด Security Testing: Microsoft environment red teaming, attack simulation using MCADDF scenarios
๐Ÿ”ด Purple Team Exercises: Bridge offensive & defensive operations, validate detection capabilities

Core Competencies

๐Ÿ” Identity & Access: IAM, RBAC, ABAC, PBAC, ReBAC, Conditional Access
๐Ÿ›ก๏ธ Security Architecture: Zero Trust, defense-in-depth, risk-based design
๐Ÿ“Š Compliance & Hardening: NIST 800-53, CIS Benchmarks, ISO 27001, STIG
๐Ÿšจ Threat Intelligence: 500+ attack scenarios (MCADDF creator), detection engineering
โš™๏ธ Automation & AI: Intelligent threat response, security workflows, SOAR integration
๐ŸŽฏ Red Team Expertise: Penetration testing, OSINT, attack simulation, vulnerability assessment
๐Ÿ“ˆ Project Leadership: Enterprise transformation, program delivery, strategic execution

Ready to Strengthen Your Microsoft Security?

Schedule a consultation โ†’


๐Ÿ›ก๏ธ Core Philosophy

Modern enterprises do not operate in silos; they operate in hybrid states. Attackers pivot seamlessly between on-prem domain controllers and cloud tenants. This framework is built to reflect that reality.

Key Features

  • Hybrid-Native Focus: Deeply analyzes the synchronization points (e.g., Azure AD Connect or Microsoft Entra Connect) where most modern breaches occur.
  • The SERVTEP ID System: Utilizes a proprietary navigation system for precise referencing and tracking.
  • MITRE ATT&CKยฎ v18.1 Aligned: Every technique is mapped to the latest T-codes, ensuring compatibility with standard threat intelligence feeds.
  • Purple Team Ready: Each entry is designed to support both Offensive Execution (Red) and Defensive Detection (Blue).

๐Ÿ—๏ธ Defense Scope

This framework goes beyond simple remediation. Every technique analyzes defense across four critical architectural layers:

Layer Scope of Analysis
Identity & Access RBAC/ABAC models, Conditional Access policies, PIM (Privileged Identity Management), and Tiered Admin models.
Network Security NSG (Network Security Groups), Azure Firewall, Private Links, and Segmentation strategies.
Data Governance Azure Purview labeling, DLP (Data Loss Prevention) policies, and Information Protection controls.
Monitoring Microsoft Sentinel (KQL), Splunk (SPL), Sysmon (XML), and Unified Audit Logs.

๐Ÿงฉ The SERVTEP ID System

To simplify navigation across 500+ techniques, we have developed a proprietary logical identifier system. This allows practitioners to instantly recognize the Tactic, Target Technology, and Specific Vector just by reading the ID.

ID Format Structure

The ID follows the syntax: [TACTIC]-[TECHNOLOGY]-[INDEX]

Example: REC-AD-001

  • REC: Tactic Category (Reconnaissance)
  • AD: Target Technology (Active Directory)
  • 001: Unique Identifier

Technology Identifiers (Middle Code)

These codes define the specific environment or technology stack targeted by the technique.

Code Target Environment Scope & Examples
AD Active Directory (On-Prem) Domain Controllers, LDAP, Kerberos, DNS, GPO, LAPS
CLOUD Azure & Entra ID App Registrations, Service Principals, Key Vaults, Azure Resources
M365 Microsoft 365 SaaS Exchange Online, SharePoint, Teams, Graph API, OneDrive
HYBRID Sync Architecture Azure AD Connect, Microsoft Entra Connect, PHS, PTA, Federation (ADFS), Seamless SSO
PHISH Social Engineering OAuth Consent Grants, Device Code Phishing, Branding Spoofing
EXPLOIT Vulnerability Exploitation CVEs, Deserialization, Logic Apps, Unpatched Services
CERT Certificate Services ADCS (Active Directory Certificate Services), ESC1-ESC16, CA Misconfigs
CONTAINER Cloud Native Azure Kubernetes Service (AKS), Kubelet API, Docker, Pod Escape
SQL Database Services Azure SQL, MSSQL, Data Exfiltration, SQL Injection
ENDO Endpoint / OS Windows 10/11, Server OS, Local Security Authority (LSA)

๐Ÿ“‚ Framework Taxonomy

The repository is organized into 9 primary tactical categories, fully aligned with the Cyber Kill Chain and MITRE ATT&CK.

Category Code Name Description & Sub-Categories
REC Reconnaissance Discovery of tenants, domains, and privileges.
โ€ข REC-AD (LDAP Analysis, BloodHound)
โ€ข REC-CLOUD (Tenant Enum, ROADtools)
โ€ข REC-CERT (ADCS Enum)
IA Initial Access Gaining the first foothold.
โ€ข IA-PHISH (Device Code, Consent Grant)
โ€ข IA-EXPLOIT (Public Facing Exploits)
โ€ข IA-VALID (Password Spraying)
CA Credential Access Stealing keys to the kingdom.
โ€ข CA-DUMP (LSASS, DCSync)
โ€ข CA-KERB (Kerberoasting, AS-REP Roasting)
โ€ข CA-TOKEN (PRT Theft, Primary Refresh Token)
PE Privilege Escalation Elevating rights from User to Admin.
โ€ข PE-AD (ACL Abuse, AdminSDHolder)
โ€ข PE-CLOUD (Role Escalation, PIM Abuse)
โ€ข PE-CERT (ADCS ESC Techniques)
DE Defense Evasion Hiding from SIEM and EDR.
โ€ข DE-LOG (Event Log Clearing)
โ€ข DE-TOKEN (Impersonation, Token Manipulation)
โ€ข DE-AMSI (AMSI/ETW Bypassing)
LM Lateral Movement Pivoting across the hybrid boundary.
โ€ข LM-AD (Pass-the-Hash/Ticket)
โ€ข LM-HYBRID (Cloud Pivoting, Hybrid Join)
โ€ข LM-CLOUD (Admin Tier Hopping)
PERS Persistence Maintaining long-term access.
โ€ข PERS-AD (Golden Ticket, Skeleton Key)
โ€ข PERS-CLOUD (Service Principals, Automation Accounts)
โ€ข PERS-HYBRID (Golden SAML)
EX Exfiltration Stealing the data.
โ€ข EX-M365 (SharePoint/OneDrive Collection)
โ€ข EX-SQL (Database Dump)
โ€ข EX-AUTO (Power Automate Exfiltration)
IMP Impact Destruction and disruption.
โ€ข IMP-RANSOM (Encryption)
โ€ข IMP-DOS (Denial of Service)
โ€ข IMP-DESTROY (Resource Deletion)

๐Ÿ’ก How to Use This Framework

For Red Teams

Use this repository as a comprehensive "cheat sheet" for campaign planning. The SERVTEP IDs allow you to chain techniques logically (e.g., REC-AD-001 โ†’ CA-DUMP-002 โ†’ LM-HYBRID-003) to simulate realistic APT behaviors.

For Blue Teams & Detection Engineers

Use the framework for Gap Analysis. Select a technique ID (e.g., IA-PHISH-002), simulate it, and verify if your SIEM/EDR triggers the expected alert.

For Architects & CISOs

Utilize the index to audit your environment's exposure. Prioritize remediation based on the "Technique Severity" and prevalence noted in the documentation.


๐Ÿค Contributing

This is a living framework. As the Microsoft ecosystem evolves, so do the threats. We welcome contributions from the community to keep this repository at the cutting edge.

  1. Fork the repository.
  2. Create a branch for your technique or update.
  3. Submit a Pull Request with a detailed description.

โš ๏ธ Disclaimer

EDUCATIONAL AND DEFENSIVE USE ONLY

The contents of this repository are for authorized security testing, educational purposes, and defensive research. The techniques listed involve mechanisms that can disrupt critical business operations or bypass security controls.

SERVTEP and Pchelnikau Artur accept no liability for any damage caused by the misuse of this information. Users are responsible for ensuring all activities are conducted within the scope of a signed Rule of Engagement (RoE) and in compliance with all applicable local, federal, and international laws.


๐Ÿ“œ License

This project is licensed under the terms of the LICENSE file.


Built with โค๏ธ in France by SERVTEP

About

MCADDF - A holistic operational framework bridging the gap between on-prem Active Directory and Cloud-native (Entra ID/Azure) security. This repository provides a structured library of verified attack vectors and detection logic, organized via the SERVTEP ID system and mapped to the current MITRE ATT&CK landscape. Curated by Pchelnikau Artur.

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published