apooxml VS Python-Rootkit

Compare apooxml vs Python-Rootkit and see what are their differences.

apooxml

Generate YARA rules for OOXML documents. (by mandiant)

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
apooxml Python-Rootkit
1 2
38 550
- -
2.6 1.8
11 months ago 5 months ago
Python Python
Apache License 2.0 -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

apooxml

Posts with mentions or reviews of apooxml. We have used some of these posts to build our list of alternatives and similar projects.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

What are some alternatives?

When comparing apooxml and Python-Rootkit you can also consider the following projects:

halogen - Automatically create YARA rules from malicious documents.

Basic-Keylogger

ThePhish - ThePhish: an automated phishing email analysis tool

Pieta - A Remote Administration Tool (RAT)

hosts - 🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.

teleRAT - Telegram RAT written in Python

maltrail - Malicious traffic detection system

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

yarGen - yarGen is a generator for YARA rules

impfuzzy - Fuzzy Hash calculated from import API of PE files

strelka - Real-time, container-based file scanning at enterprise scale

Lazarus-research - Lazarus analysis tools and research report