Thursday 20 October 2011

REMnux: A Linux Distribution for Reverse-Engineering Malware


REMnux: A Linux Distribution for Reverse-Engineering Malware REMnux is a lightweight Linux distribution for assisting malware analysts in reverse-engineering malicious software. The distribution is based on Ubuntu and is maintained by Lenny Zeltser. REMnux is designed for running services that are useful to emulate within an isolated laboratory environment when performing behavioral malware analysis. As part of this process, the analyst typically infects another laboratory system with the malware...

0 comments:

Post a Comment

Twitter Delicious Facebook Digg Stumbleupon Favorites More