ATTACKIFY





Attackers are always finding new methods to bypass execution prevention controls allowing them to execute code or commands without alerting or generating logs.

Execution Modules

Execution modules refer to when an attacker is attempting to execute code or commands on a system. This could be done in a way to bypass certain restrictions, executing priviledged commands and hiding malicious activity. ATTACKIFY provides a number of execution modules such as:

  • Command execution through mis-configured system settings
  • User Account Control bypass execution
  • PowerShell exectuion
  • Command execution by vulnerable apps
  • MacOS XPC Executions
  • Memory Loading Executions
  • DyLib Injections
  • Office Macro Executions
  • Execution Protection Bypasses

Related Modules

Ransomware

Select from a number of modules to simulate ransomware behaviour on endpoints and communication over networks.

more info

Discovery

Discovery techniques allow attackers to fingerprint environments & better understand the environment they are moving through. These modules emulate numerous techniques.

more info

Exploits

Simulate numerous exploit techniques as used by attackers & malware to inject into processes, elevate privileges or impersonate users. Modules are designed to emulate core functionality without potwntially damaging systems.

more info