ATTACKIFY





Attackers are always finding new methods to bypass execution prevention controls allowing them to execute code or commands without alerting or generating logs.

Execution Modules

Execution modules refer to when an attacker is attempting to execute code or commands on a system. This could be done in a way to bypass certain restrictions, executing priviledged commands and hiding malicious activity. ATTACKIFY provides a number of execution modules such as:

  • Command execution through mis-configured system settings
  • User Account Control bypass execution
  • PowerShell exectuion
  • Command execution by vulnerable apps
  • MacOS XPC Executions
  • Memory Loading Executions
  • DyLib Injections
  • Office Macro Executions
  • Execution Protection Bypasses

Related Modules

Malware

Simulate malware and common malicious functionality as seen in various malware and adverserial techniques. SAFELY execute suspicous functionality and API calls in the same way malware does!

more info

Phishing

Usually phishing / spearphishing is the first approach by which adversaries attempt to gain initial access to an organizations environment.

more info

Exfiltration

Exfiltration modules allow you to discover various techniques that can be used to exfiltrate sensitive data from within the organization to external C2's. Discover which services, ports and protcols can bypass your DLP solutions.

more info