floss Logo

floss

0
Free
Visit Website

The FLARE Obfuscated String Solver (FLOSS) is a tool that uses advanced static analysis techniques to automatically extract and deobfuscate all strings from malware binaries. It can extract various types of strings, including static, stack, tight, and decoded strings, and supports language-specific string extraction for languages like Go and Rust. FLOSS can be used to enhance the basic static analysis of unknown binaries and can be integrated with other tools like Binary Ninja or IDA Pro. FLOSS can be installed by downloading a standalone executable file from the releases page, and can be used to extract obfuscated strings from malware binaries. It also comes with additional Python scripts that can be used to load its output into other tools. For more information, please review the documentation and blog posts on the motivation behind FLOSS and its updates.

FEATURES

ALTERNATIVES

A portable version of XSSHunter.com for finding and exploiting Cross-Site Scripting (XSS) vulnerabilities.

Discontinued project for file-less persistence, attacks, and anti-forensic capabilities on Windows 7 32-bit systems.

Detect capabilities in executable files and identify potential behaviors.

A developer added malicious code to a popular open-source package, wiping files on computers in Russia and Belarus as a protest.

Assembler/disassembler for the dex format used by Dalvik, Android's Java VM implementation.

A semi-automatic tool to generate YARA rules from virus samples.

A Yara ruleset for detecting PHP shells and other webserver malware.

A web-based manager for Yara rules, allowing for storage, editing, and management of Yara rules.

CyberSecTools logoCyberSecTools

Explore the largest curated directory of cybersecurity tools and resources to enhance your security practices. Find the right solution for your domain.

Copyright © 2024 - All rights reserved