Nov. 7, 2022, 6:25 p.m. | Julien Maury

eSecurityPlanet www.esecurityplanet.com

REMnux is a free community distribution that ethical hackers, security researchers, and many other security pros can leverage to build their own labs and speed up malware analysis. Whether you’re new to these specialties or an experienced investigator, REMnux contains many helpful Debian packages and configurations to perform advanced tasks, such as: Extracting IoCs (Indicators […]


The post REMnux: The Linux Toolkit for Reverse Engineering and Malware Analysis appeared first on eSecurityPlanet.

analysis anti-malware cybersecurity endpoint engineering forensics linux malware malware analysis network security pentesting reverse reverse engineering security toolkit web security

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Compliance Architect - Experian Health (Can be REMOTE from anywhere in the US)

@ Experian | ., ., United States

IT Security Specialist

@ Ørsted | Kuala Lumpur, MY

Senior, Cyber Security Analyst

@ Peloton | New York City

Cyber Security Engineer | Perimeter | Firewall

@ Garmin Cluj | Cluj-Napoca, Cluj County, Romania

Pentester / Ethical Hacker Web/API - Vast/Freelance

@ Resillion | Brussels, Belgium