Teardroid-phprat VS emp3r0r

Compare Teardroid-phprat vs emp3r0r and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Teardroid-phprat emp3r0r
2 3
735 1,209
- -
3.5 9.3
5 months ago 9 days ago
Smali Go
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Teardroid-phprat

Posts with mentions or reviews of Teardroid-phprat. We have used some of these posts to build our list of alternatives and similar projects.

emp3r0r

Posts with mentions or reviews of emp3r0r. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-02-17.

What are some alternatives?

When comparing Teardroid-phprat and emp3r0r you can also consider the following projects:

Rafel-Rat - -------> RAFEL<------ Android Rat Written in Java With WebPanel For Controlling Victims...Hack Android Devices

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

L3MON - L3MON - Remote Android Managment Suite

TheFatRat - Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

shotdroid - ShotDroid is a pentesting tool for android. There are 3 tools that have their respective functions, Get files from Android directory, internal and external storage, Android Keylogger + Reverse Shell and Take a webcam shot of the face from the front camera of the phone and PC.

ligolo-ng - An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

hacker-roadmap - A collection of hacking tools, resources and references to practice ethical hacking.

RATwurst - Windows-only Remote Access Tool (RAT) with anti-debugging and anti-sandbox checks. For educational purposes only.

AIRAVAT - A multifunctional Android RAT with GUI based Web Panel without port forwarding.

neurax - A framework for constructing self-spreading binaries

pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

pe - A :zap: lightweight Go package to parse, analyze and extract metadata from Portable Executable (PE) binaries. Designed for malware analysis tasks and robust against PE malformations.