Thursday, February 27, 2025
HomeLinuxREMnux - A Linux-based Malware Analysis Toolkit for Malware Researchers

REMnux – A Linux-based Malware Analysis Toolkit for Malware Researchers

Published on

SIEM as a Service

Follow Us on Google News

REMnux is a Linux distro for malware researchers that has a curated collection of free tools used for examining executables, documents, scripts, and other forms of malicious code. The tools help researchers to find, install, and configure the tools.

The initial release was before 10 years, now a new version REMnux 7 is released. It can be installed as a virtual appliance or standalone operating system or can be run as a docker container.

The distro is based on Ubuntu, created and maintained by Lenny Zeltser, an instructor and author at SANSInstitute.

New REMnux v7

With the new version, all the tools have been refreshed, some of the old tools have been retired and many new tools have been added.

Number of new tools has been added with the latest version to perform the following tasks

  • Examine Static Properties
  • Statically Analyze Code
  • Dynamically Reverse-Engineer Code
  • Perform Memory Forensics
  • Explore Network Interactions
  • Investigate System Interactions
  • Check static properties
  • Gather and analyze data
  • Static code analysis

Zeltser also scheduled a webcast What’s New in REMnux on July 28, 2020, to showcase the new distro, if you are interested you can join.

Also, the documentation is revamped let anyone become familiar with its tools and also explains the distro’s building blocks.

Zeltser also released a new cheat sheet that outlines the tools and commands for analyzing malware using the REMnux v7.

You can add REMnux as a virtual appliance, install the distro on a dedicated system, add it to an existing one, or Run REMnux as a container.

Malware Analysis Course: Certified Malware Analyst Course where you learn about Exploit Development, Expert Malware Analysis, Threat Research & Reverse Engineering

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Also Read

Free Open Source Penetration Testing Distro BackBox Linux 6 Released with new Hacking Tools

Powerful Penetration Testing Distro Kali Linux Now available in Windows 10

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Lotus Blossom Hacker Group Uses Dropbox, Twitter, and Zimbra for C2 Communications

The Lotus Blossom hacker group, also known as Spring Dragon, Billbug, or Thrip, has...

Squidoor: Multi-Vector Malware Exploiting Outlook API, DNS & ICMP Tunneling for C2

A newly identified malware, dubbed "Squidoor," has emerged as a sophisticated threat targeting government,...

Unpatched Vulnerabilities Attract Cybercriminals as EDR Visibility Remains Limited

Cyber adversaries have evolved into highly organized and professional entities, mirroring the operational efficiency...

Threat Actors Attack Job Seekers of Fortune 500 Companies to Steal Personal Details

In Q3 2024, Cofense Intelligence uncovered a targeted spear-phishing campaign aimed at employees working...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

New Anubis Ransomware Targets Windows, Linux, NAS, and ESXi x64/x32 Environments

A new ransomware group, dubbed Anubis, has emerged as a significant threat in the...

GRUB2 Flaws Expose Millions of Linux Devices to Exploitation

A critical set of 20 security vulnerabilities in GRUB2, the widely used bootloader for...

New Auto-Color Malware Attacking Linux Devices to Gain Full Remote Access

Researchers at Palo Alto Networks have identified a new Linux malware, dubbed "Auto-Color," that...