REMnux Description

REMnux®, a Linux toolkit that allows you to reverse-engineer and analyze malicious software, is available. REMnux is a community-curated collection of tools that are free to use. Analysts can use it for malware analysis without the need to install or configure the tools. Downloading the REMnux virtual machines in OVA format is the easiest way to get them. Then import them into your hypervisor. You can also add the distro to an existing system that is running a compatible Ubuntu version or install it from scratch on a dedicated host. The REMnux toolkit provides Docker images of popular malware analysis software, so you can run them as containers. You can even run REMnux as a container. The REMnux documentation website provides information about how to install, use, and contribute to REMnux.

Integrations

Reviews

Total
ease
features
design
support

No User Reviews. Be the first to provide a review:

Write a Review

Company Details

Company:
REMnux
Year Founded:
2010
Website:
remnux.org

Media

REMnux Screenshot 1
Recommended Products
Top Rated Business VoIP Provider for 2024 for as low as $20/mo*! Icon
Top Rated Business VoIP Provider for 2024 for as low as $20/mo*!

Message, video, and phone on any device. Trusted by over 400,000 businesses.

- Includes 100+ Premium Features
- Unlimited Calling, Faxing, SMS, Conferencing.

Product Details

Platforms
SaaS
Linux
Type of Training
Documentation
Customer Support
Online

REMnux Features and Options