Skip to content
#

ransomware-simulator

Here are 5 public repositories matching this topic...

Language: All
Filter by language

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

  • Updated Feb 18, 2024
  • Python
CryptoCat

CryptoCat is a robust Python script created to help penetration testers and security professionals assess the effectiveness of Endpoint Detection and Response (EDR) solutions within an organization. By simulating ransomware attacks, CryptoCat evaluates how well an EDR system detects and responds to file encryption threats.

  • Updated Sep 8, 2024
  • Python

Improve this page

Add a description, image, and links to the ransomware-simulator topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the ransomware-simulator topic, visit your repo's landing page and select "manage topics."

Learn more