How to deal with malware safely? Start by learning the REMnux VM!

HomeOther ContentHow to deal with malware safely? Start by learning the REMnux VM!
How to deal with malware safely? Start by learning the REMnux VM!
How to deal with malware safely? Start by learning the REMnux VM!
REMnux is a basic malware analysis toolkit, powered almost entirely by open source software.

FREE DOWNLOADABLE PDF – QUICK REFERENCE OF MALICIOUS DOCUMENTS
https://quickreference.thecyberyeti.com/malicious-docs

REMnux is a LInux-based distribution of pre-installed and pre-configured malware analysis and reverse engineering tools. Similar to Kali Linux, once you download this distribution and import it into your favorite virtualization software, you will be good to go. In this video, we'll explore what REMnux is, how to download it, how I use it, and how to start learning the tools inside.

Cybersecurity, reverse engineering, malware analysis and ethical hacking content!
Pluralsight course https://www.pluralsight.com/authors/josh-stroschein
️ YouTube Like, comment and subscribe!
Support my work https://patreon.com/JoshStroschein
Follow me https://twitter.com/jstrosch, https://www.linkedin.com/in/joshstroschein/
️ Tinker with me on Github https://github.com/jstrosch

0:24 Where to find REMnux
0:44 What is REMnux
1:17 Why I use REMnux
1:41 Why REMnux
2:48REMNux documentation
3:16 Download Considerations
4:36 Confirming the hash of the downloaded image
5:09 Username and password
17:44 The office
6:51 Tips for VM updates and snapshots
8:48 Discovery of tools
9:28 Run tools and discover their location in the file system
12:15 Using the WHICH command
13:02 Start learning malware analysis

Please take the opportunity to connect and share this video with your friends and family if you find it useful.

No Comments

Leave a Reply

Your email address will not be published. Required fields are marked *