CashCatRansomwareSimulator VS Ransomware-Reports

Compare CashCatRansomwareSimulator vs Ransomware-Reports and see what are their differences.

CashCatRansomwareSimulator

A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools (by leeberg)

Ransomware-Reports

This repo is a collection of Ransomware reports from vendors, researchers, etc. (by d4rk-d4nph3)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
CashCatRansomwareSimulator Ransomware-Reports
1 1
65 111
- -
0.0 0.0
about 3 years ago over 1 year ago
C#
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CashCatRansomwareSimulator

Posts with mentions or reviews of CashCatRansomwareSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-18.

Ransomware-Reports

Posts with mentions or reviews of Ransomware-Reports. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing CashCatRansomwareSimulator and Ransomware-Reports you can also consider the following projects:

Jasmin-Ransomware - Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

ransomwatch - onion-routing ransomware blog indexer & aggregator 🧅👹 [Moved to: https://github.com/joshhighet/ransomwatch]

rensenware-cut - cut version of rensenware

RAASNet - Open-Source Ransomware As A Service for Linux, MacOS and Windows [GET https://api.github.com/repos/leonv024/RAASNet: 403 - Repository access blocked]

Posh-Crypto - PowerShell functions to encrypt and decrypt files with AES.

DarkSide-Config-Extract

simulator - A ROS/ROS2 Multi-robot Simulator for Autonomous Vehicles

Ransomware-Encryptor-Decryptor - Powershell Ransomware