tknk_scanner v1.2 BHEU Edition Releases: Community-based integrated malware identification system

tknk_scanner The original code of a malware must be scanned using YARA rules after processing with a debugger (or other means) to account for obfuscated malware binaries. This is a complicated process and requires...