A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Viper Framework for Malware Analysis - Paul Melson (BSides Augusta 2015) (Hacking Illustrated Series InfoSec Tutorial Videos)

Viper Framework for Malware Analysis
Paul Melson

Viper is a Python-based binary analysis framework.  It offers a great deal of flexibility, functionality, and extensibility.  Its current feature set, along with its module framework and API, make it ideal for malware analysis and technical threat intelligence.  This presentation will demonstrate practical use cases for Viper's malware analysis functionality, modules, and API, including how and why to build a malware "zoo" in Viper.

Back to BSides Augusta 2015 video list

Printable version of this article

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast