pyWhat VS ViperMonkey

Compare pyWhat vs ViperMonkey and see what are their differences.

pyWhat

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️ (by bee-san)

ViperMonkey

A VBA parser and emulation engine to analyze malicious macros. (by decalage2)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
pyWhat ViperMonkey
16 1
6,346 1,018
- -
0.0 0.0
6 months ago about 1 month ago
Python Python
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

pyWhat

Posts with mentions or reviews of pyWhat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-10-20.

ViperMonkey

Posts with mentions or reviews of ViperMonkey. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing pyWhat and ViperMonkey you can also consider the following projects:

arkime - Arkime is an open source, large scale, full packet capturing, indexing, and database system.

unipacker - Automatic and platform-independent unpacker for Windows binaries based on emulation

BruteShark - Network Analysis Tool

macro_pack - macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

chepy - Chepy is a python lib/cli equivalent of the awesome CyberChef tool.

oletools - oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

TryHackMe - This is a repository containing TryHackMe Writeups in Somali language on various of rooms & challenges, including notes, files and solutions.

manticore - Symbolic execution tool

usaddress - :us: a python library for parsing unstructured United States address strings into address components

verifydump - A tool for verifying that .chd/.rvz disc images match Redump Datfiles

maltrail - Malicious traffic detection system

bind9_parser - Bind9 Parser in Python that can process all of ISC Bind configuration files