- Malware Analysis REMnux Tools List for Malware Analysis
REMnux offers a curated collection of free tools for reverse-engineering and analyzing malicious software. The documentation organizes tools by category—such as static analysis, dynamic reversing,...
- Malware Analysis Version 7 of the REMnux Distro Is Now Available
- Malware Analysis Version 6 Release of the REMnux Linux Distro for Malware Analysis
REMnux v6 updates existing malware analysis tools and introduces new ones including pedump, VolDiff, Rekall, oletools, and Docker support. Built on Ubuntu 14.04 64-bit with Debian packages, users can...
- Malware Analysis Version 5 Release of the REMnux Linux Distro for Malware Analysis
REMnux v5 adds tools for examining browser malware, document files, encoded artifacts, network interactions, and Linux specimens. New additions include Thug honeyclient, AnalyzePDF, XORStrings,...
- Malware Analysis Version 4 Release of the REMnux Linux Distro for Malware Analysis
REMnux v4 introduces OVF/OVA format for compatibility with VMware and VirtualBox, updates core tools including Volatility and peepdf, and adds new utilities like Wine, OfficeMalScanner, NoMoreXOR,...
- Malware Analysis How to Install Metasploit on REMnux