Python-Rootkit VS impfuzzy

Compare Python-Rootkit vs impfuzzy and see what are their differences.

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)

impfuzzy

Fuzzy Hash calculated from import API of PE files (by JPCERTCC)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
Python-Rootkit impfuzzy
2 1
549 82
- -
1.8 0.0
4 months ago over 1 year ago
Python Python
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

impfuzzy

Posts with mentions or reviews of impfuzzy. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning impfuzzy yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing Python-Rootkit and impfuzzy you can also consider the following projects:

Basic-Keylogger

Pieta - A Remote Administration Tool (RAT)

pyDenStream - Implementation of the DenStream algorithm in Python.

apooxml - Generate YARA rules for OOXML documents.

aurora - Malware similarity platform with modularity in mind.

teleRAT - Telegram RAT written in Python

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Lazarus-research - Lazarus analysis tools and research report

wifiphisher - The Rogue Access Point Framework

pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

volatility3 - Volatility 3.0 development

warehouse - The Python Package Index