Viper - A binary management and analysis framework dedicated to malware and exploit researchers



Viper is a binary analysis and management framework. Its fundamental objective is to provide a solution to easily organize your collection of malware and exploit samples as well as your collection of scripts you created or found over the time to facilitate your daily research. Think of it as a Metasploit for malware researchers: it provides a terminal interface that you can use to store, search and analyze arbitraty files with and a framework to easily create plugins of any sort.

Viper - A binary management and analysis framework dedicated to malware and exploit researchers Viper - A binary management and analysis framework dedicated to malware and exploit researchers Reviewed by Zion3R on 9:01 PM Rating: 5