REMnux - A Linux toolkit for Malware Analysis

Ink

Administrator
Thread author
Verified
Staff Member
Well-known
Jan 8, 2011
22,361
HOMEPAGE - REMnux: A Linux Toolkit for Malware Analysts

REMnux® is a Linux toolkit for reverse-engineering and analyzing malicious software. REMnux provides a curated collection of free tools created by the community. Analysts can use it to investigate malware without having to find, install, and configure the tools.

REMnux toolkit 7 refreshes its curated collection of tools to include the latest versions of the utilities useful for tasks such as:
  • Examining suspicious executables, documents, and other artifacts
  • Dynamically reverse-engineering malicious code
  • Performing memory forensics on an infected system
  • Exploring network and system interactions for behavioral analysis
  • Analyzing malicious documents.
SOURCE - REMnux toolkit for malware analysis version 7 released - Help Net Security
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top