DC3-MWCP in rshipp/awesome-malware-analysis

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

created at May 6, 2015, 3:11 p.m.

Python

43 +0

280 +0

58 +0

GitHub