teleRAT VS Python-Rootkit

Compare teleRAT vs Python-Rootkit and see what are their differences.

Python-Rootkit

Python Remote Administration Tool (RAT) to gain meterpreter session (by 0xIslamTaha)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
teleRAT Python-Rootkit
6 2
109 550
- -
0.0 1.8
about 1 year ago 5 months ago
Python Python
- -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

teleRAT

Posts with mentions or reviews of teleRAT. We have used some of these posts to build our list of alternatives and similar projects.

Python-Rootkit

Posts with mentions or reviews of Python-Rootkit. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2021-07-19.

What are some alternatives?

When comparing teleRAT and Python-Rootkit you can also consider the following projects:

pupy - Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Basic-Keylogger

tacticalrmm - A remote monitoring & management tool, built with Django, Vue and Go.

Pieta - A Remote Administration Tool (RAT)

tacticalrmm - A remote monitoring & management tool, built with Django, Vue and Go. [Moved to: https://github.com/amidaware/tacticalrmm]

apooxml - Generate YARA rules for OOXML documents.

yarGen - yarGen is a generator for YARA rules

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

PowerHub - A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

impfuzzy - Fuzzy Hash calculated from import API of PE files

aurora - Malware similarity platform with modularity in mind.

Lazarus-research - Lazarus analysis tools and research report