MalConfScan v1.0.5 releases: Volatility plugin for extracts configuration data of known malware

MalConfScan is a Volatility plugin extracts configuration data of known malware. Volatility is an open-source memory forensics framework for incident response and malware analysis. This tool searches for malware in memory images and dumps configuration data. In...