Welcome to our

Cyber Security News Aggregator

.

Cyber Tzar

provide a

cyber security risk management

platform; including automated penetration tests and risk assesments culminating in a "cyber risk score" out of 1,000, just like a credit score.

REMnux Tools List for Malware Analysis

published on 2020-10-13 16:14:40 UTC by Lenny Zeltser
Content:

REMnux® offers a curated collection of free tools for reverse-engineering or otherwise analyzing malicious software. How to find the right tool for the job, given how many useful utilities come as part of the distro?

To guide you through the process of examining malware, REMnux documentation lists the installed tools by category. Each grouping, which you'll find in the Discover the Tools section of the documentation site, represents the type of actions the analysts might need to take:

In addition to providing numerous tools as part of the REMnux distro, the project also offers several malware analysis tools as Docker images. These will let you deobfuscate JavaScript and data, analyze websites, decompile executables, perform memory forensics, and more.

For another perspective on the REMnux tools you can use for examining malicious software, see the one-page REMnux Usage Tips cheat sheet.

To learn about the analysis workflow within which you can use these tools, take a look at my article Mastering 4 Stages of Malware Analysis.

Article: REMnux Tools List for Malware Analysis - published over 3 years ago.

https://zeltser.com/remnux-tools-list/   
Published: 2020 10 13 16:14:40
Received: 2023 08 21 14:03:21
Feed: Lenny Zeltser
Source: Lenny Zeltser
Category: Cyber Security
Topic: Cyber Security
Views: 0

Custom HTML Block

Click to Open Code Editor