Skip to main content

linux - reverse engineering tool

Examine Browser Malware

Examine Document Files

Extract and Decode Artifacts

Handle Network Interactions

Process Multiple Samples

Examine File Properties and Contents

Investigate Linux Malware

Edit and View Files

Examine Memory Snapshots

Statically Examine PE Files

Investigate Mobile Malware

Perform Other Tasks

Install Additional Tools

  • Metasploit Framework is not installed on REMnux; however, you can run it as a Docker container if the need arises.
  • WIPSTER offers a web-based interface to several REMnux tools. You can easily install WIPSTER on REMnux by running the command install-wipster.
  • BinNavi is a tool for statically examining disassembled code. You can install it on REMnux by running the command install-binnavi.