Pieta VS Powershell-RAT

Compare Pieta vs Powershell-RAT and see what are their differences.

Pieta

A Remote Administration Tool (RAT) (by derronm)

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment. (by Viralmaniar)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Pieta Powershell-RAT
1 1
27 994
- -
1.2 10.0
over 2 years ago over 1 year ago
Python Python
GNU Affero General Public License v3.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Pieta

Posts with mentions or reviews of Pieta. We have used some of these posts to build our list of alternatives and similar projects.

Powershell-RAT

Posts with mentions or reviews of Powershell-RAT. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-20.

What are some alternatives?

When comparing Pieta and Powershell-RAT you can also consider the following projects:

TheFatRat - Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

byob - An open-source post-exploitation framework for students, researchers and developers.

dystopia-c2 - Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s

Hande-Stealer - Powerful Discord Stealer written in python

Python-Rootkit - Python Remote Administration Tool (RAT) to gain meterpreter session

QuasarRAT - Remote Administration Tool for Windows [Moved to: https://github.com/quasar/Quasar]

Backdoorcreator - Exploit toolkit

DiscordRAT - Discord Remote Administration Tool fully written in Python3

Pyramid - a tool to help operate in EDRs' blind spots

HG8045Q - Pwning the Nuro issued Huawei HG8045Q

Wpushell - Wpushell is a tool used to upload a backdoor shell to a site that uses a WordPress Content Management System with a simple and fast process.