All Projects → REMnux → Docker

REMnux / Docker

This repository contains Dockerfiles for building Docker images of popular malware analysis tools, which are distributed through the REMnux repository on Docker Hub.

One aspect of the REMnux project involves providing Docker images of popular malware analysis tools, with the goal of allowing investigators to conveniently utilize difficult-to-install applications without having to install the REMnux distro. You and download and run existing images and contribute your own to the REMnux collection.

This Github repository hosts the Dockerfiles themselves. The resulting images are built and hosted at Docker Hub.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].