• Welcome to Linuxtracker Forums.
Main Menu

[New Torrent] remnux-v7.ova

Started by Greger, July 23, 2020, 06:47:18 AM

Previous topic - Next topic

Greger

REMnux is an Ubuntu-based Linux distribution with a toolkit for reverse-engineering and analysing malicious software. It provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install and configure the tools.

The REMnux virtual appliance is approximately 5 GB. It comes as the industry-standard OVA file, which you can import into your virtualization software.
Pick one OVA file to download: Unless you're using Oracle VM VirtualBox, get the general OVA file. If you're using VirtualBox, get the VirtualBox version.

SHA256: 41790c9b4136455e5f7f403728e2b18c81271c8a7fedf3c82f4391a7cf4f6652

Website: https://remnux.org/
Documentations: https://docs.remnux.org/