ATTACKIFY





Select from a number of modules to simulate ransomware behaviour on endpoints and communication over networks.

Ransomware Modules

Ransomware has exploded in recent years and every organization is at risk of ransomware running rampant within their envioronments. ATTACKIFY has a growing number of ransomware modules to assist organizations in detecting common ransomware behaviour. Safely simulate common ransomware functionality and use specific modules to test security awareness of end-users regarding ransomware attacks.

Some of the modules include:

  • Common ransomware functionality and behaviour seen in the wild (actual calls and functionality)
  • REvil functionality
  • WannaCry indicators
  • Ransom notes & social engineering

Don’t just emulate the TTP’s, ATTACKIFY can safely run actual API procedures and process calls seen in real ransomware.

Related Modules

Discovery

Discovery techniques allow attackers to fingerprint environments & better understand the environment they are moving through. These modules emulate numerous techniques.

more info

Exploits

Simulate numerous exploit techniques as used by attackers & malware to inject into processes, elevate privileges or impersonate users. Modules are designed to emulate core functionality without potwntially damaging systems.

more info

Discovery

Discovery techniques allow attackers to fingerprint environments & better understand the environment they are moving through. These modules emulate numerous techniques.

more info