SharpGmailC2 VS Jasmin-Ransomware

Compare SharpGmailC2 vs Jasmin-Ransomware and see what are their differences.

SharpGmailC2

Our Friendly Gmail will act as Server and implant will exfiltrate data via smtp and will read commands from C2 (Gmail) via imap protocol (by reveng007)

Jasmin-Ransomware

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks. (by codesiddhant)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
SharpGmailC2 Jasmin-Ransomware
1 1
252 149
- -
10.0 7.6
over 1 year ago about 3 years ago
C# C#
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

SharpGmailC2

Posts with mentions or reviews of SharpGmailC2. We have used some of these posts to build our list of alternatives and similar projects.

Jasmin-Ransomware

Posts with mentions or reviews of Jasmin-Ransomware. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-11-18.

What are some alternatives?

When comparing SharpGmailC2 and Jasmin-Ransomware you can also consider the following projects:

AggressiveProxy - Project to enumerate proxy configurations and generate shellcode from CobaltStrike

Ransomware-Encryptor-Decryptor - Powershell Ransomware

Posh-Crypto - PowerShell functions to encrypt and decrypt files with AES.

onex - Onex is a package manager for hacker's. Onex manage more than 400+ hacking tools that can be installed on single click.

Lockdoor-Framework - 🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

CashCatRansomwareSimulator - A simple windows ransomware simulator that will rename .TXT files a ransomware extension to simulate ransomware behavior for testing various monitoring tools

botbuilder-community-dotnet - Part of the Bot Builder Community Project. Repository for extensions for the Bot Builder .NET SDK, including middleware, dialogs, recognizers and more.

nopowershell - PowerShell rebuilt in C# for Red Teaming purposes

rensenware-cut - cut version of rensenware