TopSoftwareAdvisor Loader Icon

REMnux

Sold by : REMnux

What is REMnux?

REMnux is a specialized Linux toolkit designed for analyzing and reverse-engineering malware. It offers a curated collection of tools that can be accessed through a virtual machine, standalone installation, or Docker containers for efficient malware investigation. With its expertly crafted features, REMnux has become a top choice among analysts for examining malicious threats.

REMnux Resources

REMnux Pricing

To receive a personalized quote

Key Features of REMnux

  • Cuckoo Sandbox
  • Volatility
  • Radare2
  • Yara
  • Ghidra
  • Ollydbg
  • Wireshark
  • Sysinternals Suite
  • Binwalk
  • Apktool
  • Peid
  • Ida Pro
  • Malware Analysis Report Tool (mart)
  • Clamav
  • Hashdeep
  • Foremost
  • Bulk Extractor
  • Networkminer
  • Suricata
  • Fiddler

Specifications

REMnux FAQ's

The top 5 features of REMnux include:

  • Cuckoo Sandbox
  • Volatility
  • Radare2
  • Yara
  • Ghidra

REMnux supports a variety of platforms including: Email, Phone.

REMnux serves a wide range of businesses including StartUps, SMBs, Enterprises.

The top three competitors of REMnux are Emsisoft, Intezer Analyze and ANY.RUN. To find the best fit for your business, compare and evaluate each platform's features, advantages, disadvantages, and other key aspects.

REMnux is available exclusively in English, providing a streamlined experience for English-speaking users.

Alternatives of REMnux

Emsisoft
Intezer Analyze
ANY.RUN
PolySwarm
FileScan.IO
Binary Ninja
Trellix Malware Analysis
Zemana AntiMalware
Subscribe our newsletter

Subscribe our newsletter

New Things Will Always Update Regularl