REMnux: A Linux Distribution for Reverse-Engineering Malware


REMnux is a lightweight Linux distribution for assisting malware analysts with reverse-engineering malicious software. The distribution is based on Ubuntu and is maintained by Lenny Zeltser.

http://zeltser.com/remnux/