All Projects → Python Rootkit → Similar Projects or Alternatives

426 Open source projects that are alternatives of or similar to Python Rootkit

trolo
trolo - an easy to use script for generating Payloads that bypasses antivirus
Stars: ✭ 45 (-87.43%)
Mutual labels:  malware, rat, meterpreter
Green Hat Suite
Green-hat-suite is a tool to generate meterpreter/shell which could evade antivirus.
Stars: ✭ 112 (-68.72%)
Mutual labels:  malware, rat, meterpreter
Unencrypted Backdoor With Process Cloaking
Unencrypted backdoor
Stars: ✭ 16 (-95.53%)
Mutual labels:  malware, rat
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Stars: ✭ 6,737 (+1781.84%)
Mutual labels:  rat, meterpreter
Xeexe Topantivirusevasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
Stars: ✭ 387 (+8.1%)
Mutual labels:  malware, rat
Thefatrat
Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV softw…
Stars: ✭ 5,944 (+1560.34%)
Mutual labels:  malware, rat
Technowhorse
TechNowHorse is a RAT (Remote Administrator Trojan) Generator for Windows/Linux systems written in Python 3.
Stars: ✭ 189 (-47.21%)
Mutual labels:  rat, meterpreter
TeleShadow2
TeleShadow - Telegram Desktop Session Stealer (Windows)
Stars: ✭ 88 (-75.42%)
Mutual labels:  malware, rat
qt-rat
Remote administration tool with Qt5
Stars: ✭ 37 (-89.66%)
Mutual labels:  malware, rat
Google rat
A Remote Access Tool using Google Apps Script as the proxy for command and control.
Stars: ✭ 64 (-82.12%)
Mutual labels:  malware, rat
Mass Rat
Basic Multiplatform Remote Administration Tool - Xamarin
Stars: ✭ 127 (-64.53%)
Mutual labels:  malware, rat
Ghost
👻 RAT (Remote Access Trojan) - Silent Botnet - Full Remote Command-Line Access - Download & Execute Programs - Spread Virus' & Malware
Stars: ✭ 312 (-12.85%)
Mutual labels:  malware, rat
Lime Rat
LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)
Stars: ✭ 663 (+85.2%)
Mutual labels:  malware, rat
Hercules
HERCULES is a special payload generator that can bypass antivirus softwares.
Stars: ✭ 526 (+46.93%)
Mutual labels:  malware, meterpreter
Quiescis
Quescis is a powerful Remote Access Trojan for windows 💻 on C++
Stars: ✭ 56 (-84.36%)
Mutual labels:  malware, rat
Teleshadow3
Telegram Desktop Session Stealer
Stars: ✭ 83 (-76.82%)
Mutual labels:  malware, rat
Networm
Python network worm that spreads on the local network and gives the attacker control of these machines.
Stars: ✭ 135 (-62.29%)
Mutual labels:  malware, rat
Serpentine
C++/Win32/Boost Windows RAT (Remote Administration Tool) with a multiplatform Java/Spring RESTful C2 server and Go, C++/Qt5 frontends
Stars: ✭ 216 (-39.66%)
Mutual labels:  malware, rat
Telerat
Telegram RAT written in Python
Stars: ✭ 56 (-84.36%)
Mutual labels:  malware, rat
Ghostshell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Stars: ✭ 293 (-18.16%)
Mutual labels:  malware, meterpreter
Njrat 0.7d Stub Csharp
njRAT C# Stub - Fixed For PowerShell
Stars: ✭ 28 (-92.18%)
Mutual labels:  malware, rat
Ratel
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.
Stars: ✭ 121 (-66.2%)
Mutual labels:  malware, rat
Spacecow
Windows Rootkit written in Python
Stars: ✭ 81 (-77.37%)
Mutual labels:  malware, rat
ConTroll Remote Access Trojan
Created a VERY SIMPLE remote access Trojan that will establish administrative control over any windows machine it compromises.
Stars: ✭ 69 (-80.73%)
Mutual labels:  malware, rat
ToxicEye
👽 Program for remote control of windows computers via telegram bot. Written in C#
Stars: ✭ 305 (-14.8%)
Mutual labels:  malware, rat
The-MALWARE-Repo
A repository full of malware samples.
Stars: ✭ 380 (+6.15%)
Mutual labels:  malware, rat
maalik
Feature-rich Post Exploitation Framework with Network Pivoting capabilities.
Stars: ✭ 75 (-79.05%)
Mutual labels:  malware, rat
Emp3r0r
linux post-exploitation framework made by linux user
Stars: ✭ 419 (+17.04%)
Mutual labels:  malware, rat
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Stars: ✭ 201 (-43.85%)
Mutual labels:  malware, rat
MsfMania
Python AV Evasion Tools
Stars: ✭ 388 (+8.38%)
Mutual labels:  malware, meterpreter
RoboThief-Telegram-Session-Stealer
Robo Thief is a software for steal telegram session .
Stars: ✭ 18 (-94.97%)
Mutual labels:  malware, rat
Egesploit
EGESPLOIT is a golang library for malware development
Stars: ✭ 275 (-23.18%)
Mutual labels:  meterpreter
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (-13.13%)
Mutual labels:  malware
Php Malware Scanner
Scans PHP files for malwares and known threats
Stars: ✭ 274 (-23.46%)
Mutual labels:  malware
Invizzzible
InviZzzible is a tool for assessment of your virtual environments in an easy and reliable way. It contains the most recent and up to date detection and evasion techniques as well as fixes for them.
Stars: ✭ 268 (-25.14%)
Mutual labels:  malware
Phpmussel
PHP-based anti-virus anti-trojan anti-malware solution.
Stars: ✭ 337 (-5.87%)
Mutual labels:  malware
Coldfire
Golang malware development framework
Stars: ✭ 309 (-13.69%)
Mutual labels:  malware
Blacknet
Free advanced and modern Windows botnet with a nice and secure PHP panel.
Stars: ✭ 271 (-24.3%)
Mutual labels:  rat
Crypter
Crypter - Python3 based builder and ransomware compiled to Windows executable using PyInstaller
Stars: ✭ 268 (-25.14%)
Mutual labels:  malware
Malsub
A Python RESTful API framework for online malware analysis and threat intelligence services.
Stars: ✭ 308 (-13.97%)
Mutual labels:  malware
Al Khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
Stars: ✭ 3,573 (+898.04%)
Mutual labels:  malware
Infectpe
InfectPE - Inject custom code into PE file [This project is not maintained anymore]
Stars: ✭ 266 (-25.7%)
Mutual labels:  malware
Malware Sample Library
Malware sample library.
Stars: ✭ 345 (-3.63%)
Mutual labels:  malware
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (-8.66%)
Mutual labels:  malware
Ms17 010 Python
MS17-010: Python and Meterpreter
Stars: ✭ 305 (-14.8%)
Mutual labels:  meterpreter
Mquery
YARA malware query accelerator (web frontend)
Stars: ✭ 264 (-26.26%)
Mutual labels:  malware
Remot3d
Remot3d: is a simple tool created for large pentesters as well as just for the pleasure of defacers to control server by backdoors
Stars: ✭ 263 (-26.54%)
Mutual labels:  malware
Cryptsky
A simple, fully python ransomware PoC
Stars: ✭ 304 (-15.08%)
Mutual labels:  malware
Simpleator
Simpleator ("Simple-ator") is an innovative Windows-centric x64 user-mode application emulator that leverages several new features that were added in Windows 10 Spring Update (1803), also called "Redstone 4", with additional improvements that were made in Windows 10 October Update (1809), aka "Redstone 5".
Stars: ✭ 260 (-27.37%)
Mutual labels:  malware
Hosts
🔒 Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories.
Stars: ✭ 19,363 (+5308.66%)
Mutual labels:  malware
Updated Carbanak Source With Plugins
https://twitter.com/itsreallynick/status/1120410950430089224
Stars: ✭ 303 (-15.36%)
Mutual labels:  malware
Community
Volatility plugins developed and maintained by the community
Stars: ✭ 252 (-29.61%)
Mutual labels:  malware
SpyNote
SpyNote V6.4
Stars: ✭ 73 (-79.61%)
Mutual labels:  rat
Phishing.database
Phishing Domains, urls websites and threats database. We use the PyFunceble testing tool to validate the status of all known Phishing domains and provide stats to reveal how many unique domains used for Phishing are still active.
Stars: ✭ 296 (-17.32%)
Mutual labels:  malware
Hack-Utils
Script to facilitate different functions and checks
Stars: ✭ 27 (-92.46%)
Mutual labels:  malware
M-Botnet
A C2 project that controls a self-propagating MS17-010 worm.
Stars: ✭ 39 (-89.11%)
Mutual labels:  malware
Safebrowsing
Safe Browsing API Go Client
Stars: ✭ 352 (-1.68%)
Mutual labels:  malware
Gonnacry
A Linux Ransomware
Stars: ✭ 341 (-4.75%)
Mutual labels:  malware
Android unpacker
A (hopefully) generic unpacker for packed Android apps.
Stars: ✭ 320 (-10.61%)
Mutual labels:  malware
Zelos
A comprehensive binary emulation and instrumentation platform.
Stars: ✭ 298 (-16.76%)
Mutual labels:  malware
1-60 of 426 similar projects