Viper

LSE toolsLSE toolsViper (192)Viper (192)

Tool and Usage

Project details

License
BSD 3-clause
Programming language
Python
Author
Claudio Guarnieri
Latest release
1.3
Latest release date

Project health

70
This score is calculated by different factors, like project age, last release date, etc.

Introduction

Viper organizes the malware samples and exploits you found over time. It calls itself "Metasploit for malware researchers". Viper has a terminal interface to store, search and analyze files. As it is a framework, is also allows you to create your plugins.

Usage and audience

Viper is commonly used for malware analysis. Target users for this tool are security professionals and system administrators.

Author and Maintainers

Viper is under development by Claudio Guarnieri.

Installation

Supported operating systems

Viper is known to work on Linux.

Viper alternatives

Similar tools to Viper:

74

Cuckoo Sandbox

Cuckoo Sandbox is a malware analysis system. By feeding it suspicious files, Cuckoo can provide detailed findings on what a file did and how it behaved.

60

Malice

Malice is a malware analysis that wants to provide a free and open source version of VirusTotal. Read how the framework works in this review.

64

Binary Analysis Next Generation

Binary Analysis Next Generation (BANG) or binaryanalysis-ng is a security tool to perform binary analysis by Armijn Hemel. Learn how the tool works.

All Viper alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information