Skip to content

Latest commit

 

History

History
3 lines (2 loc) · 886 Bytes

README.md

File metadata and controls

3 lines (2 loc) · 886 Bytes

One aspect of the REMnux project involves providing Docker images of popular malware analysis tools, with the goal of allowing investigators to conveniently utilize difficult-to-install applications without having to install the REMnux distro. You can download and run existing images and contribute your own to the REMnux collection. You can also run the REMnux distro as a Docker container by using the prebuilt Docker image hosted in the REMNux repository on Docker Hub.

This Github repository hosts the Dockerfiles themselves. The resulting images are built and hosted at Docker Hub.