Jasmin-Ransomware VS CashCatRansomwareSimulator

Compare Jasmin-Ransomware vs CashCatRansomwareSimulator and see what are their differences.

Jasmin-Ransomware

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks. (by codesiddhant)

CashCatRansomwareSimulator

A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools (by leeberg)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Jasmin-Ransomware CashCatRansomwareSimulator
1 1
149 65
- -
7.6 0.0
about 3 years ago about 3 years ago
C# C#
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Jasmin-Ransomware

Posts with mentions or reviews of Jasmin-Ransomware. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-18.

CashCatRansomwareSimulator

Posts with mentions or reviews of CashCatRansomwareSimulator. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-18.

What are some alternatives?

When comparing Jasmin-Ransomware and CashCatRansomwareSimulator you can also consider the following projects:

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

rensenware-cut - cut version of rensenware

Ransomware-Encryptor-Decryptor - Powershell Ransomware

Ransomware-Reports - This repo is a collection of Ransomware reports from vendors, researchers, etc.

Posh-Crypto - PowerShell functions to encrypt and decrypt files with AES.

onex - Onex is a package manager for hacker's. Onex manage more than 400+ hacking tools that can be installed on single click.

simulator - A ROS/ROS2 Multi-robot Simulator for Autonomous Vehicles

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

botbuilder-community-dotnet - Part of the Bot Builder Community Project. Repository for extensions for the Bot Builder .NET SDK, including middleware, dialogs, recognizers and more.

nopowershell - PowerShell rebuilt in C# for Red Teaming purposes