---

REMnux toolkit for malware analysis version 7 released

REMnux is a popular Linux-based toolkit for reverse-engineering malicious software which malware analysts have been relying on for more than 10 years to help them quickly investigate suspicious programs, websites, and document files.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis