[GLLUG] REMnux: A Linux Distribution for Reverse-Engineering Malware

Stanley Mortel mortel at cyber-nos.com
Fri Mar 1 15:28:08 EST 2013


Looks interesting.

http://zeltser.com/remnux

REMnux is a lightweight Linux distribution for assisting malware 
analysts in reverse-engineering malicious software.
The distribution is based on Ubuntu.


Stan
REMnux is a lightweight Linux distribution for assisting malware 
analysts in reverse-engineering malicious software. The distribution is 
based on Ubuntu <http://www.ubuntu.com/> and is maintained by Lenny 
Zeltser. - See more at: http://zeltser.com/remnux/#sthash.QapN1ZFm.dpuf

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.egr.msu.edu/mailman/public/linux-user/attachments/20130301/9574b238/attachment.html>


More information about the linux-user mailing list