Basic-Keylogger VS Python-Rootkit

Compare Basic-Keylogger vs Python-Rootkit and see what are their differences.

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Basic-Keylogger Python-Rootkit
1 2
10 550
- -
1.9 1.8
10 months ago 5 months ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Basic-Keylogger

Posts with mentions or reviews of Basic-Keylogger. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

What are some alternatives?

When comparing Basic-Keylogger and Python-Rootkit you can also consider the following projects:

Pieta - A Remote Administration Tool (RAT)

apooxml - Generate YARA rules for OOXML documents.

teleRAT - Telegram RAT written in Python

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

impfuzzy - Fuzzy Hash calculated from import API of PE files

Lazarus-research - Lazarus analysis tools and research report

pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

warehouse - The Python Package Index