CyberPipe VS MalwareSourceCode

Compare CyberPipe vs MalwareSourceCode and see what are their differences.

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations. (by dwmetz)

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages. (by vxunderground)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CyberPipe MalwareSourceCode
2 29
264 15,103
- -
5.4 5.6
3 months ago about 2 months ago
PowerShell Assembly
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CyberPipe

Posts with mentions or reviews of CyberPipe. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

MalwareSourceCode

Posts with mentions or reviews of MalwareSourceCode. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-21.

What are some alternatives?

When comparing CyberPipe and MalwareSourceCode you can also consider the following projects:

threat-tools - Tools for simulating threats

Coldfire - Golang malware development library

pdfalyzer - Analyze PDFs. With colors. And Yara.

theZoo - A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public.

SysmonForLinux

VXUG-Papers - Research code & papers from members of vx-underground.

VanillaWindowsReference - A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

DDOS-RootSec - DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

Awesome-Red-Teaming - List of Awesome Red Teaming Resources

Zeus-Zbot_Botnet - NOT MY CODE! Zeus trojan horse - leaked in 2011, I am not the author. I have created this repository to make the access for study as easy as possible.

Aurora-Incident-Response - Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders

MalwareDatabase - This repository is one of a few malware collections on the GitHub.