Version 7 of REMnux Malware Analysis Toolkit Released

Version 7 of the REMnux toolkit for malware analysts is out. According to the product website, the REMnux Linux distribution, which is maintained by Lenny Zeltser, SANS Faculty Fellow, “is designed for reverse-engineering and analyzing malicious software” including compiled executables, document files, and scripts. 

REMnux provides a collection of free tools created by the community, which can be used by security researchers to examine and investigate malware. It also offers Docker images of popular malware analysis tools, so you can run them as containers without having to directly install them on your system. 

Get a quick overview of REMnux, along with usage tips, in this cheat sheet, created by Zeltser.

Comments