Suggest an alternative to

Jasmin-Ransomware

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

Why do you think that https://github.com/EncodeGroup/AggressiveProxy is a good alternative to Jasmin-Ransomware

A URL to the alternative repo (e.g. GitHub, GitLab)

Here you can share your experience with the project you are suggesting or its comparison with Jasmin-Ransomware. Optional.

A valid email to send you a verification link when necessary or log in.