🔥 Burn Fat Fast. Discover How! 💪

My #BinaryNinja plugin obfuscation_detection can now identify | Malware News

My #BinaryNinja plugin obfuscation_detection can now identify uncommon instruction sequences (such as MBAs or weird calculations) based on stochastic n-gram analysis. Right now the feature works for x86-64; an architecture-agnostic version follows soon.

https://github.com/mrphrazer/obfuscation_detection/
mr_phrazer


@malwr