floss Logo

floss

0 (0)
Visit Website

The FLARE Obfuscated String Solver (FLOSS) is a tool that uses advanced static analysis techniques to automatically extract and deobfuscate all strings from malware binaries. It can extract various types of strings, including static, stack, tight, and decoded strings, and supports language-specific string extraction for languages like Go and Rust. FLOSS can be used to enhance the basic static analysis of unknown binaries and can be integrated with other tools like Binary Ninja or IDA Pro. FLOSS can be installed by downloading a standalone executable file from the releases page, and can be used to extract obfuscated strings from malware binaries. It also comes with additional Python scripts that can be used to load its output into other tools. For more information, please review the documentation and blog posts on the motivation behind FLOSS and its updates.

ALTERNATIVES