Skip to main content

Linux malware could soon be a thing of the past

posted onJuly 27, 2020
by l33tdawg
Flickr
Credit: Flickr

A new version of popular Linux toolkit REMnux is now available to download, equipping security analysts with an improved arsenal of tools with which to scrutinize Linux malware.

Built on Ubuntu, REMnux has been in circulation for more than 10 years, now in its seventh incarnation. The latest version, REMnux 7, does away with some tools present in previous iterations and also adds a handful of new ones to the roster.

As with previous versions, the new toolkit is configured specifically to minimize friction experienced by malware analysts and reverse engineers working to better understand Linux threats. REMnux 7 is reportedly the product of a full rebuild effort, designed to make it easier for Linux users to propose changes to the package and build tools of their own.

Source

Tags

Linux Security

You May Also Like

Recent News

Tuesday, July 9th

Wednesday, July 3rd

Friday, June 28th

Thursday, June 27th

Thursday, June 13th

Wednesday, June 12th

Tuesday, June 11th

Friday, June 7th

Thursday, June 6th

Wednesday, June 5th