ATTACKIFY





Select from a number of modules to simulate ransomware behaviour on endpoints and communication over networks.

Ransomware Modules

Ransomware has exploded in recent years and every organization is at risk of ransomware running rampant within their envioronments. ATTACKIFY has a growing number of ransomware modules to assist organizations in detecting common ransomware behaviour. Safely simulate common ransomware functionality and use specific modules to test security awareness of end-users regarding ransomware attacks.

Some of the modules include:

  • Common ransomware functionality and behaviour seen in the wild (actual calls and functionality)
  • REvil functionality
  • WannaCry indicators
  • Ransom notes & social engineering

Don’t just emulate the TTP’s, ATTACKIFY can safely run actual API procedures and process calls seen in real ransomware.

Related Modules

Phishing

Usually phishing / spearphishing is the first approach by which adversaries attempt to gain initial access to an organizations environment.

more info

APT

These modules are based off individual APT tactics, techniques and procedures to assist security teams in identifying suspicious activity usually seen in advanced persistent attackers.

more info

Malware

Simulate malware and common malicious functionality as seen in various malware and adverserial techniques. SAFELY execute suspicous functionality and API calls in the same way malware does!

more info