Remnux 3 released

REMnux: A Linux Distribution for Reverse-Engineering Malware

REMnux is a lightweight Linux distribution for assisting malware analysts in reverse-engineering malicious software. The distribution is based on Ubuntu and is maintained by Lenny Zeltser.

http://zeltser.com/remnux/

Torrents –
Virtual Machine
ISO – Live CD


Posted

in

by

Tags:

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *