ATTACKIFY





Exfiltration modules allow you to discover various techniques that can be used to exfiltrate sensitive data from within the organization to external C2’s. Discover which services, ports and protcols can bypass your DLP solutions.

Exfiltration Modules

Exfiltration occurs when attackers have access to sensitive data and they need to transfer it out to their servers. ATTACKIFY has different modules designed to exfiltrate test data over a number of different channels and methods.

Some of these modules include:

  • DNS Exfiltration
  • Data over ICMP, SMTP, HTTPS, FINGER
  • HIPAA Data
  • PCI Data
  • Custom Data Encodings
  • DNS over HTTPS

No actual organization data is exfiltrated from endpoints, only test data generated by ATTACKIFY.

Dashboards provide users with a complete overview of how data is exfiltrated from the organization and over which protocols and from which environments. These modules would mostly be used to test Data Loss Prevention and networking monitoring solutions.

Related Modules

Ransomware

Select from a number of modules to simulate ransomware behaviour on endpoints and communication over networks.

more info

Discovery

Discovery techniques allow attackers to fingerprint environments & better understand the environment they are moving through. These modules emulate numerous techniques.

more info

Exploits

Simulate numerous exploit techniques as used by attackers & malware to inject into processes, elevate privileges or impersonate users. Modules are designed to emulate core functionality without potwntially damaging systems.

more info