CashCatRansomwareSimulator VS rensenware-cut

Compare CashCatRansomwareSimulator vs rensenware-cut and see what are their differences.

CashCatRansomwareSimulator

A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools (by leeberg)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
CashCatRansomwareSimulator rensenware-cut
1 2
65 262
- -
0.0 0.0
about 3 years ago over 2 years ago
C# C#
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CashCatRansomwareSimulator

Posts with mentions or reviews of CashCatRansomwareSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-18.

rensenware-cut

Posts with mentions or reviews of rensenware-cut. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-04-15.

What are some alternatives?

When comparing CashCatRansomwareSimulator and rensenware-cut you can also consider the following projects:

Jasmin-Ransomware - Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

teardrop - Open-Source Ransomware Project for learning purpose only written in C# (csharp). Dont use it for bad things.

Ransomware-Reports - This repo is a collection of Ransomware reports from vendors, researchers, etc.

Posh-Crypto - PowerShell functions to encrypt and decrypt files with AES.

Touhou-Launcher - Multi-purpose launcher for the Touhou Project games.

simulator - A ROS/ROS2 Multi-robot Simulator for Autonomous Vehicles

Vanara - A set of .NET libraries for Windows implementing PInvoke calls to many native Windows APIs with supporting wrappers.

Ransomware-Encryptor-Decryptor - Powershell Ransomware