REMnux: A Linux Distribution for Reverse-Engineering Malware

REMnux 是一个基于Linux的用于逆向工程、分析恶意代码的系统。

REMnux上面安装的软件有:

Analyze Flash malware: SWFTtoolsflasmflareRABCDAsmand xxxswf.py

Interacting with IRC bots: IRC server (Inspire IRCd) and client (epic5)

Observe and interact with network activities: Wireshark,HoneydINetSimfakedns, fakesmtp , NetCat,NetworkMinerngreppdnstool and tcpdump

Decode JavaScript: Firefox Firebug, QuickJava and JavaScript Deobfuscator extensions, Rhino debuggerJS-Beautify,SpiderMonkey, V8, Windows Script Decoder and Jsunpackn

Explore and interact with web malware: Firefox Tamper Data and User Agent Switcher extensions, TinyHTTPdBurp Suite Free EditionStunnelTor , Jsunpackn and torsocks.

Analyze shellcode: gdbobjdumpRadareshellcode2exe,libemu's sctest

Examine suspicious executables: upxpackeridbytehist, DensityScout, xorsearchxortoolTRiDxortools.py,ClamAVssdeepmd5deeppescanner and Pyew

Analyze malicious documentsDidier Steven's PDF toolsOrigami frameworkPDF X-RAY Lite, Peepdf, Jsunpacknpdftk,pyOLEScanner.py and Hachoir

Decompile Java programs: Jad, JD-gui

Perform memory forensics: Volatility Framework with malware,timeliner and other modules, AESKeyFinder and RSAKeyFinder.

Handle miscellaneous tasks: unzip, unrar, strings, feh image viewer, SciTE text editor, OpenSSH server, findaes, Xpdf PDF viewer, VBinDiff file comparison/viewer, FreeMind.

 

参见:REMnux: A Linux Distribution for Reverse-Engineering Malware

你可能感兴趣的:(Engine)