Get Mystery Box with random crypto!

The FLARE Obfuscated String Solver (FLOSS) has been supporting | r0 Crew (Channel)

The FLARE Obfuscated String Solver (FLOSS) has been supporting analysts to extract hidden strings from malware samples for many years now. Over the last few months, we’ve added new functionality and improved the tool’s performance. In this blog post we will share exciting new features and improvements including a new string deobfuscation technique, simplified tool usage, and much faster result output.

https://www.mandiant.com/resources/floss-version-2

#malware #reverse #tools #SoGood0x1