GithubHelp home page GithubHelp logo

5l1v3r1 / jasmin-ransomware Goto Github PK

View Code? Open in Web Editor NEW

This project forked from codesiddhant/jasmin-ransomware

0.0 1.0 0.0 27.42 MB

Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.

Home Page: https://github.com/codesiddhant/jasmin-ransomware#readme

C# 33.06% CSS 19.96% JavaScript 1.08% Hack 0.31% PHP 27.92% HTML 17.67%

jasmin-ransomware's Introduction

Siddhantgour LinkedIn Siddhantgour Youtube Telegram Quora Facebook

jasmin ransomware

Jasmin The Ransomware

A Powerful Ransomware Tool for Security Testing Used by ReadTeams
Video Tutorial · Report Bug · Request Free Keygen

Table of Contents
  1. Disclaimer ⚠️
  2. About The Project
  3. Setup & Running
  4. License
  5. Contact

About The Project 💡

jasmin ransomware

Please First read the DISCLAIMER ⚠️⚠️

Jasmin is a different kind of ransomware worm by which many of your documents, photos, videos, database and other important files are no longer accessible because they have been encrypted and it becomes impossible for users to access their files without decryption tool and valid key. This Tool is Developed to help Red teams and ethical hackers simulating a real ransomware attack.
There is really no shortcut for something like this. It's not enough to just know what files could be encrypted, and you certainly don't need a tool to tell you that.
This is a ransomware simulator that can safely encrypt some files on your computer, to let you know if your defenses are actually working. Jasmin Ransomware is developed by security researcher siddhant gour.

Why use Jasmin for security testing ?: ?:

  • Jasmin Ransomware is developed using C#(.Net Framework) which makes it lighter in weight and easier to embed.
  • You Can Simulate a real ransomware attack and bypass any kind of system securities .
  • Powerful | Strong Encryption | Centralized Database on Server| Can Bypass Anti Virus.

Built With 🧱

Payload Dashboard Server Database

Work Flow 🧾

jasmin ransomware

Prerequisites 🧰

  • Visual Studio 2019 or later

  • Xampp Server (Windows) or LAMP Server(Linux)

  • Ngrok for port forwarding

SETUP AND RUNNING 🖥️

  • Clone This Repo

    git clone https://github.com/codesiddhant/jasmin-ransomware.git
  • Webserver & Database

    • Copy the all the files in webpanel directory to htdocs or (/var/www/html)

    • Open Mysql Shell

    jasmin ransomware

    • Login as Root user
      mysql -h localhost -u root
    • Create new database & assign user
      CREATE DATABASE jasmin_db;
      CREATE USER 'jasminadmin'@'localhost' IDENTIFIED BY '123456';
      GRANT ALL PRIVILEGES ON jasmin_db.* TO 'jasminadmin'@'localhost';
      Exit
    • Importing jasmin_db.sql file from database directory
       mysql -u jasminadmin -p123456 jasmin_db < htdocs/database/jasmin_db.sql
    • Loggin Dashboard

    Open Google Chrome and visit http://localhost/
    Use default credentials

      Username    : siddhant
      Access Code : 123456
  • Generating Payload 💣

    Note: You should have installed visual studio 2019 or later in your machine

    • Use ngrok server for port forwarding (Wan Attack)
      ngrok  http localhost:80
    • Copy Forwarding Address

    siddhantgour

    • Configure variables
      • => Inside "Jasmin Encrypter" directory open "Jasmin Encryptor.sln" file
      • => Go to line number 34 & 35
      • => Set Ngrok host address for "hostaddr" & "AlertMsgLink" Variable

    jasmin ransomware

    • Building .Exe File
      • => Go to top nav bar & click to build => Clean Solution
      • => Again click to build => Clean Jasmin Encryptor
      • => Once Again click to build button => Rebuild Jasmin Encryptor
      • => Go to "Jasmin Encryptor\bin\Release" directory !! Congrats Payload is ready
  • Next Steps 😤

    • Sending File to Victim's Pc
      • Replace the email address inside "webpanel/alertmsg.zip/index.html"
      • Now, Send this Payload file to your victims through emails or any socail other engineering technique you want
      • When Ever our victim click on that payload file it will encrypt all important files and send the decryption key to our web dashboard
      • For Custom alert message to your victims, edit the HTML file inside "webpanel/alertmsg.zip"
  • Decryption Process 🔑

    • Decrypting Victims File
      • => open "Jasmin decryptor\Jasmin decryptor.sln" & build the .exe file
      • => get the SystemId from your victims through emails
      • => download the Decryption key from web-dashboard for that SystemId
      • => reply your victims with Decryption Tool and Passsword File

DISCLAIMER ⚠️ 🚨

  • Codesiddhant is a Github Page related to Computer Security and not a site that promotes hacking / cracking / software piracy.
  • Do not attempt to violate the law with anything contained here. If you planned to use the tool for illegal purpose, then please leave this site immediately! We will not be responsible for your any illegal actions. Neither administration of this tool, the developer of this application, or anyone else affiliated in any way, is going to accept responsibility for your actions.
  • You shall not misuse this tool to harm someone’s computer. However, you may try out these hacks on your own computer at your own risk. Simulating Ransomware attack (without permission) on computers that you do not own is illegal.
  • We believe only in White Hat Hacking. On the other hand, we condemn Black Hat Hacking.
  • A ransomware attack is considered to be illegal activity aside from capturing your data in the computer, it will demand you to pay a ransom fee. Encrypting someone’s data without their written permission is a punishable offense

License 📝

Distributed under the MIT License. See LICENSE for more information.

Contact 📞

Wanna Jasmin Pro with custom features ? Dm me

Siddhantgour LinkedIn Siddhantgour Youtube Telegram Quora Facebook

jasmin-ransomware's People

Contributors

codesiddhant avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.