Skip Navigation

LummaC2: Obfuscation Through Indirect Control Flow

cloud.google.com LummaC2: Obfuscation Through Indirect Control Flow | Google Cloud Blog

Analysis of malware samples using a technique to thwart all binary analysis tools, and hinder reverse engineering efforts.

0
0 comments