Oct. 3, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

REMnux is one of the core malware analysis toolkits available, and it's powered almost entirely by open-source software. REMnux is a LInux-based distribution of pre-installed and pre-configured malware analysis and reverse engineering tools. Similar to Kali Linux, once you download this distribution and import it into your favorite virtualization software, you'll be ready to go. In this video, we'll explore what REMnux is, how to download it, how I use it and how to get started learning the tools it …

analysis distribution download engineering import kali kali linux linux malware malware analysis open-source software reverse reverse engineering software toolkit tools virtualization what is

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC