Visit Website

Viper is a binary analysis and management framework that allows users to easily organize their collection of malware and exploit samples, as well as scripts, to facilitate daily research. It is an open, BSD-licensed project that heavily relies on community contributions.

ALTERNATIVES