Oct. 3, 2023, 7 p.m. | Dr Josh Stroschein

Dr Josh Stroschein www.youtube.com

REMnux is one of the core malware analysis toolkits available, and it's powered almost entirely by open-source software. REMnux is a LInux-based distribution of pre-installed and pre-configured malware analysis and reverse engineering tools. Similar to Kali Linux, once you download this distribution and import it into your favorite virtualization software, you'll be ready to go. In this video, we'll explore what REMnux is, how to download it, how I use it and how to get started learning the tools it …

analysis distribution download engineering import kali kali linux linux malware malware analysis open-source software reverse reverse engineering software toolkit tools virtualization what is

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden