dod-cyber-crime-center / DC3-MWCP

DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

dod-cyber-crime-center/DC3-MWCP Watchers