Some malware analysis sandboxes


REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware
https://remnux.org/

SANS Investigative Forensic Toolkit (SIFT) Workstation Version 3
http://digital-forensics.sans.org/community/downloads

Caine
http://www.caine-live.net/page5/page5.html

DEFT Linux
http://www.deftlinux.net/

PlainSight
http://www.plainsight.info/download.html

Paladin Forensic Suite (commercial)
https://sumuri.com/software/paladin/

Comments

Popular posts from this blog

The specified initialization vector (IV) does not match the block size for this algorithm