ATTACKIFY





Simulate malware and common malicious functionality as seen in various malware and adverserial techniques. SAFELY execute suspicous functionality and API calls in the same way malware does!

Malware Modules

With ATTACKIFY you can safely simulate common functionality and behaviour as seen in various malware samples and adverserial techniques.

Some of these modules include:

  • Generic Peer-to-Peer
  • PoSeidon Malware
  • Cryptocurrency Mining
  • Trickbot Malware
  • Sliver & Cobalt Strike Beacons
  • Kemoge Android Malware
  • Suspicious Endpoint Behaviour (memory scraping, keystroke hooking, persistence etc)

ATTACKIFY doesn’t run any actual malware, only key techniques and behaviour to help security teams identify behaviour, test endpoint security for detection and help improve monitoring solutions.

Related Modules

Security Controls

Validate endpoint security controls and perform a number of compliance checks to ensure systems are securely configured.

more info

Exploits

Simulate numerous exploit techniques as used by attackers & malware to inject into processes, elevate privileges or impersonate users. Modules are designed to emulate core functionality without potwntially damaging systems.

more info

Discovery

Discovery techniques allow attackers to fingerprint environments & better understand the environment they are moving through. These modules emulate numerous techniques.

more info