This page looks best with JavaScript enabled

SANS ISC Diary - All your Base are...nearly equal when it comes to AV evasion, but 64-bit executables are not

 ·  β˜• 1 min read

A new Diary of mine was published today on the SANS Internet Storm Center website. In this one, we’ll take a look at the difference (or lack thereof) different binary-to-text encodings make when it comes to anti-malware evasion…

ISC diary
Share on