“capa: Automatically Identify Malware Capabilities” from @m_r_tz and me at the upcoming (virtual) @sansforensics DFIR summit.

we’ve been working on this tool for more than 10 months and can’t wait to finally share it.

https://www.sans.org/event/digital-forensics-summit-2020/summit-agenda

@williballenthin