---

New Release of REMnux for Malware Analysts Now Available

[ Thanks to Lenny
Zeltser
for this link. ]

“I’m happy to announce the release of version 3 of the REMnux
Linux distribution for reverse-engineering malware. This release
incorporates many usability improvements, software updates and new
tools to make the environment even more useful for analyzing
malicious software.

“REMnux is available as a VMware virtual appliance and as an ISO
image of a Live CD. The easiest way to get started with and derive
the most value from REMnux is to refer to the new REMnux Usage Tips
cheat sheet.”

Complete
Story

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis