Python-Rootkit VS pupy

Compare Python-Rootkit vs pupy and see what are their differences.

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C (by n1nj4sec)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Python-Rootkit pupy
2 3
550 8,116
- -
1.8 3.7
5 months ago about 1 month ago
Python Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

pupy

Posts with mentions or reviews of pupy. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-10-06.

What are some alternatives?

When comparing Python-Rootkit and pupy you can also consider the following projects:

Basic-Keylogger

AndroRAT - A Simple android remote administration tool using sockets. It uses java on the client side and python on the server side

Pieta - A Remote Administration Tool (RAT)

TheFatRat - Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

apooxml - Generate YARA rules for OOXML documents.

Metasploit - Metasploit Framework

teleRAT - Telegram RAT written in Python

Teardroid-phprat - :india: :robot: It's easy to use android botnet work without port forwarding, vps and android studio

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

OSRipper - AV evading OSX Backdoor and Crypter Framework

impfuzzy - Fuzzy Hash calculated from import API of PE files

dnstwist - Domain name permutation engine for detecting homograph phishing attacks, typo squatting, and brand impersonation