Malware Configuration

CAPEv2 : Malware Configuration And Payload Extraction

CAPEv2 is a malware sandbox. It was derived from Cuckoo with the goal of adding automated malware unpacking and config…

2 years ago