All Projects → codesiddhant → Jasmin-Ransomware

codesiddhant / Jasmin-Ransomware

Licence: other
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

Programming Languages

C#
18002 projects
PHP
23972 projects - #3 most used programming language
CSS
56736 projects
HTML
75241 projects
javascript
184084 projects - #8 most used programming language
hack
652 projects

Projects that are alternatives of or similar to Jasmin-Ransomware

Webspoilt
This script will you help to find the information about the website and to help in penetrating testing
Stars: ✭ 34 (-59.52%)
Mutual labels:  cybersecurity, kali-linux, hacking-tool, parrotsec, kali-tools, termux-tools, ethical-hacking-tools
007-TheBond
This Script will help you to gather information about your victim or friend.
Stars: ✭ 371 (+341.67%)
Mutual labels:  kali-linux, hacking-tool, metasploit, kali-tools
Ethical Hacking Tools
Complete Listing and Usage of Tools used for Ethical Hacking
Stars: ✭ 272 (+223.81%)
Mutual labels:  kali-linux, hacking-tool, burpsuite, metasploit
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-46.43%)
Mutual labels:  cybersecurity, bugbounty, hacking-tool, redteam-tools
conti-pentester-guide-leak
Leaked pentesting manuals given to Conti ransomware crooks
Stars: ✭ 772 (+819.05%)
Mutual labels:  cybersecurity, ransomware, redteaming, pentesting-tools
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+46.43%)
Mutual labels:  bugbounty, burpsuite, pentesting-tools
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+10591.67%)
Mutual labels:  bugbounty, kali-linux, hacking-tool
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+360.71%)
Mutual labels:  ransomware, hacking-tool, metasploit
Entropy
Entropy Toolkit is a set of tools to provide Netwave and GoAhead IP webcams attacks. Entropy Toolkit is a powerful toolkit for webcams penetration testing.
Stars: ✭ 126 (+50%)
Mutual labels:  kali-linux, hacking-tool, metasploit
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (+3.57%)
Mutual labels:  cybersecurity, pentesting-tools, ethical-hacking-tools
SuperLibrary
Information Security Library
Stars: ✭ 60 (-28.57%)
Mutual labels:  cybersecurity, bugbounty, kali-linux
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Stars: ✭ 3,361 (+3901.19%)
Mutual labels:  kali-linux, hacking-tool, termux-tools
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Stars: ✭ 186 (+121.43%)
Mutual labels:  kali-linux, hacking-tool, metasploit
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+92.86%)
Mutual labels:  bugbounty, hacking-tool, burpsuite
Proton
Proton Framework is a Windows post-exploitation framework similar to other Windows post-exploitation frameworks. The major difference is that the Proton Framework does most of its operations using Windows Script Host, with compatibility in the core to support a default installation of Windows 2000 with no service packs all the way through Windows 10.
Stars: ✭ 142 (+69.05%)
Mutual labels:  kali-linux, hacking-tool, metasploit
phisherprice
All In One Pentesting Tool For Recon & Auditing , Phone Number Lookup , Header , SSH Scan , SSL/TLS Scan & Much More.
Stars: ✭ 38 (-54.76%)
Mutual labels:  cybersecurity, pentesting-tools, redteam-tools
py-scripts-other
A collection of some of my scripts
Stars: ✭ 79 (-5.95%)
Mutual labels:  cybersecurity, bugbounty, pentesting-tools
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
Stars: ✭ 302 (+259.52%)
Mutual labels:  cybersecurity, hacking-tool, hacking-framework
One Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
Stars: ✭ 1,259 (+1398.81%)
Mutual labels:  kali-linux, hacking-tool, metasploit
Sn1per
Attack Surface Management Platform | Sn1perSecurity LLC
Stars: ✭ 4,897 (+5729.76%)
Mutual labels:  cybersecurity, pentesting-tools, redteam-tools

Siddhantgour LinkedIn Siddhantgour Youtube Telegram Quora Facebook

jasmin ransomware

Jasmin The Ransomware

A Powerful Ransomware Tool for Security Testing Used by ReadTeams
Video Tutorial · Report Bug · Request Free Keygen

Table of Contents
  1. Disclaimer ⚠️
  2. About The Project
  3. Setup & Running
  4. License
  5. Contact

About The Project 💡

jasmin ransomware

Please First read the DISCLAIMER ⚠️⚠️

Jasmin is a different kind of ransomware worm by which many of your documents, photos, videos, database and other important files are no longer accessible because they have been encrypted and it becomes impossible for users to access their files without decryption tool and valid key. This Tool is Developed to help Red teams and ethical hackers simulating a real ransomware attack.
There is really no shortcut for something like this. It's not enough to just know what files could be encrypted, and you certainly don't need a tool to tell you that.
This is a ransomware simulator that can safely encrypt some files on your computer, to let you know if your defenses are actually working. Jasmin Ransomware is developed by security researcher siddhant gour.

Why use Jasmin for security testing ?: ?:

  • Jasmin Ransomware is developed using C#(.Net Framework) which makes it lighter in weight and easier to embed.
  • You Can Simulate a real ransomware attack and bypass any kind of system securities .
  • Powerful | Strong Encryption | Centralized Database on Server| Can Bypass Anti Virus.

Built With 🧱

Payload Dashboard Server Database

Work Flow 🧾

jasmin ransomware

Prerequisites 🧰

  • Visual Studio 2019 or later

  • Xampp Server (Windows) or LAMP Server(Linux)

  • Ngrok for port forwarding

SETUP AND RUNNING 🖥️

  • Clone This Repo

    git clone https://github.com/codesiddhant/jasmin-ransomware.git
  • Webserver & Database

    • Copy the all the files in webpanel directory to htdocs or (/var/www/html)

    • Open Mysql Shell

    jasmin ransomware

    • Login as Root user
      mysql -h localhost -u root
    • Create new database & assign user
      CREATE DATABASE jasmin_db;
      CREATE USER 'jasminadmin'@'localhost' IDENTIFIED BY '123456';
      GRANT ALL PRIVILEGES ON jasmin_db.* TO 'jasminadmin'@'localhost';
      Exit
    • Importing jasmin_db.sql file from database directory
       mysql -u jasminadmin -p123456 jasmin_db < htdocs/database/jasmin_db.sql
    • Loggin Dashboard

    Open Google Chrome and visit http://localhost/
    Use default credentials

      Username    : siddhant
      Access Code : 123456
  • Generating Payload 💣

    Note: You should have installed visual studio 2019 or later in your machine

    • Use ngrok server for port forwarding (Wan Attack)
      ngrok  http localhost:80
    • Copy Forwarding Address

    siddhantgour

    • Configure variables
      • => Inside "Jasmin Encrypter" directory open "Jasmin Encryptor.sln" file
      • => Go to line number 34 & 35
      • => Set Ngrok host address for "hostaddr" & "AlertMsgLink" Variable

    jasmin ransomware

    • Building .Exe File
      • => Go to top nav bar & click to build => Clean Solution
      • => Again click to build => Clean Jasmin Encryptor
      • => Once Again click to build button => Rebuild Jasmin Encryptor
      • => Go to "Jasmin Encryptor\bin\Release" directory !! Congrats Payload is ready
  • Next Steps 😤

    • Sending File to Victim's Pc
      • Replace the email address inside "webpanel/alertmsg.zip/index.html"
      • Now, Send this Payload file to your victims through emails or any socail other engineering technique you want
      • When Ever our victim click on that payload file it will encrypt all important files and send the decryption key to our web dashboard
      • For Custom alert message to your victims, edit the HTML file inside "webpanel/alertmsg.zip"
  • Decryption Process 🔑

    • Decrypting Victims File
      • => open "Jasmin decryptor\Jasmin decryptor.sln" & build the .exe file
      • => get the SystemId from your victims through emails
      • => download the Decryption key from web-dashboard for that SystemId
      • => reply your victims with Decryption Tool and Passsword File

DISCLAIMER ⚠️ 🚨

  • Codesiddhant is a Github Page related to Computer Security and not a site that promotes hacking / cracking / software piracy.
  • Do not attempt to violate the law with anything contained here. If you planned to use the tool for illegal purpose, then please leave this site immediately! We will not be responsible for your any illegal actions. Neither administration of this tool, the developer of this application, or anyone else affiliated in any way, is going to accept responsibility for your actions.
  • You shall not misuse this tool to harm someone’s computer. However, you may try out these hacks on your own computer at your own risk. Simulating Ransomware attack (without permission) on computers that you do not own is illegal.
  • We believe only in White Hat Hacking. On the other hand, we condemn Black Hat Hacking.
  • A ransomware attack is considered to be illegal activity aside from capturing your data in the computer, it will demand you to pay a ransom fee. Encrypting someone’s data without their written permission is a punishable offense

License 📝

Distributed under the MIT License. See LICENSE for more information.

Contact 📞

Wanna Jasmin Pro with custom features ? Dm me

Siddhantgour LinkedIn Siddhantgour Youtube Telegram Quora Facebook

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].