Python-Rootkit VS Pieta

Compare Python-Rootkit vs Pieta and see what are their differences.

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)

Pieta

A Remote Administration Tool (RAT) (by derronm)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Python-Rootkit Pieta
2 1
550 27
- -
1.8 1.2
5 months ago over 2 years ago
Python Python
- GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

Pieta

Posts with mentions or reviews of Pieta. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Python-Rootkit and Pieta you can also consider the following projects:

Basic-Keylogger

TheFatRat - Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

apooxml - Generate YARA rules for OOXML documents.

dystopia-c2 - Windows Remote Administration Tool that uses Discord, Telegram and GitHub as C2s

teleRAT - Telegram RAT written in Python

Backdoorcreator - Exploit toolkit

impfuzzy - Fuzzy Hash calculated from import API of PE files

DiscordRAT - Discord Remote Administration Tool fully written in Python3

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

HG8045Q - Pwning the Nuro issued Huawei HG8045Q

Lazarus-research - Lazarus analysis tools and research report

EvilOSX - An evil RAT (Remote Administration Tool) for macOS / OS X.