Polichombr Logo

Polichombr

0
Free
Visit Website

This tool aims to provide a collaborative malware analysis framework. It features sample storage, semi-automated malware analysis, IDA Pro collaboration, online disassembly, binary matching with the MACHOC fuzzy hash algorithm, Yara matching, and automated hotpoints detection. Additionally, it allows sharing IDA Pro information from the WebUI, taking notes directly from IDA, and provides feature documentation. The tool also offers plugins/tasks for analysis tasks and an engine to automate analysis tasks by identifying points of interest inside the malicious binary.

FEATURES

ALTERNATIVES

A Python library for automating time-based blind SQL injection attacks

A tool that scans a corpus of malware and builds a YARA rule to detect similar code sections.

YaraHunter scans container images, running Docker containers, and filesystems to find indicators of malware.

A program to extract IOCs from text files using regular expressions

Collects Yara rules from over 150 free resources, a free alternative to Valhalla.

A minimal library to generate YARA rules from JAVA with maven support.

A tool for identifying and analyzing Java serialized objects in network traffic

Generate Yara rules from function basic blocks in x64dbg.