viper-framework / viper

Binary analysis and management framework

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

This repository is archived and development of Viper 1.x is discontinued. A full refactor of the project started with Viper 2.


Viper

Viper is a binary analysis and management framework. Its fundamental objective is to provide a solution to easily organize your collection of malware and exploit samples as well as your collection of scripts you created or found over the time to facilitate your daily research.

Get started!

$ pip3 install viper-framework
$ viper

For more information and instructions on how to install it visit viper-framework.readthedocs.io


Build Status Documentation Status codecov

Wanna contribute? Viper is an open, BSD-licensed, collaborative development effort that heavily relies on contributions from the whole community. We welcome tickets, pull requests, feature suggestions.

When develping new modules or patches, please try to comply to the general code style that we try to maintain across the project. When introducing new features or fixing significant bugs, please also include some concise information and possibly also introduce comprehensive documentation in our guide.

About

Binary analysis and management framework

License:Other


Languages

Language:Python 91.1%Language:YARA 8.8%Language:Makefile 0.1%