string-analysis

3 tools and resources

NEW

StringSifter is a machine learning tool for automatically ranking strings for malware analysis.

MalConfScan is a Volatility plugin for extracting configuration data of known malware and analyzing memory images.

FLARE Obfuscated String Solver (FLOSS) automatically extracts and deobfuscates strings from malware binaries using advanced static analysis techniques.