REMnux

Description

A virtual machine that is pre-configured for analyzing and reverse-engineering malware. It includes a range of tools for analyzing and dissecting malware, such as Radare2, YARA, and more.

Function

Forensic Analysis, Malware Reverse Engineering