Visit Website

This tool aims to provide a collaborative malware analysis framework. It features sample storage, semi-automated malware analysis, IDA Pro collaboration, online disassembly, binary matching with the MACHOC fuzzy hash algorithm, Yara matching, and automated hotpoints detection. Additionally, it allows sharing IDA Pro information from the WebUI, taking notes directly from IDA, and provides feature documentation. The tool also offers plugins/tasks for analysis tasks and an engine to automate analysis tasks by identifying points of interest inside the malicious binary.

ALTERNATIVES