REMnux: A Linux Toolkit for Reverse-Engineering and Analyzing Malware

REMnux® is a free Linux toolkit for assisting malware analysts with reverse-engineering malicious software. It strives to make it easier for forensic investigators and incident responders to start using the variety of freely-available tools that can examine malware, yet might be difficult to locate or set up. https://remnux.org