CyberPipe VS theZoo

Compare CyberPipe vs theZoo and see what are their differences.

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations. (by dwmetz)

theZoo

A repository of LIVE malwares for your own joy and pleasure. theZoo is a project created to make the possibility of malware analysis open and available to the public. (by ytisf)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
CyberPipe theZoo
2 64
265 10,732
- -
5.4 2.8
3 months ago 30 days ago
PowerShell Python
MIT License GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

CyberPipe

Posts with mentions or reviews of CyberPipe. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-09-30.

theZoo

Posts with mentions or reviews of theZoo. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-20.

What are some alternatives?

When comparing CyberPipe and theZoo you can also consider the following projects:

threat-tools - Tools for simulating threats

DDOS-RootSec - DDOS Archive by RootSec (Scanners, BotNets (Mirai and QBot Premium & Normal and more), Exploits, Methods, Sniffers)

pdfalyzer - Analyze PDFs. With colors. And Yara.

Malware-Sample-Sources - Malware Sample Sources

MalwareSourceCode - Collection of malware source code for a variety of platforms in an array of different programming languages.

NoRussian - Volunteer DoS tool via HTML + JS

SysmonForLinux

malware-samples - A collection of malware samples caught by several honeypots i manage

VanillaWindowsReference - A repo that contains recursive directory listings (using PowerShell) of a vanilla (clean) install of every Windows OS version to compare and see what's been added with each update. Use these CSVs to create your own known good hash sets!

drakvuf-sandbox - DRAKVUF Sandbox - automated hypervisor-level malware analysis system

Awesome-Red-Teaming - List of Awesome Red Teaming Resources