Powershell-RAT VS TheFatRat

Compare Powershell-RAT vs TheFatRat and see what are their differences.

Powershell-RAT

Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment. (by Viralmaniar)

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection . (by screetsec)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Powershell-RAT TheFatRat
1 8
994 8,942
- -
10.0 0.0
over 1 year ago about 2 months ago
Python C
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Powershell-RAT

Posts with mentions or reviews of Powershell-RAT. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-20.

TheFatRat

Posts with mentions or reviews of TheFatRat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-20.

What are some alternatives?

When comparing Powershell-RAT and TheFatRat you can also consider the following projects:

byob - An open-source post-exploitation framework for students, researchers and developers.

shotdroid - ShotDroid is a pentesting tool for android. There are 3 tools that have their respective functions, Get files from Android directory, internal and external storage, Android Keylogger + Reverse Shell and Take a webcam shot of the face from the front camera of the phone and PC.

Hande-Stealer - Powerful Discord Stealer written in python

Defeat-Defender - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC [Moved to: https://github.com/swagkarna/Defeat-Defender-V1.2]

QuasarRAT - Remote Administration Tool for Windows [Moved to: https://github.com/quasar/Quasar]

RoboThief-Telegram-Session-Stealer - Robo Thief is a software for steal telegram session .

Pyramid - a tool to help operate in EDRs' blind spots

pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Wpushell - Wpushell is a tool used to upload a backdoor shell to a site that uses a WordPress Content Management System with a simple and fast process.

Defeat-Defender-V1.2.0 - Powerful batch script to dismantle complete windows defender protection and even bypass tamper protection ..Disable Windows-Defender Permanently....Hack windows. POC

Lockdoor-Framework - πŸ” Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Pieta - A Remote Administration Tool (RAT)