Jump to content
Tuts 4 You

Automated Approach to the Identification and Removal of Code Obfuscation


Teddy Rogers

About This File

Malware authors and owners of proprietary software algorithms often use code obfuscation techniques to hinder users from gaining understanding about the integral parts of their applications. Simple instruction sequences are obscured, control flow is disorganized, and unnecessary instructions are introduced to confuse disassembly tools, and the reverse engineer.

The Deobfuscator combines instruction emulation and pattern recognition to determine code control flow, interpret the intended results of obfuscated code, and transform instruction sequences to enhance the readability of code where all states are known.


User Feedback

Recommended Comments

There are no comments to display.

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
×
×
  • Create New...