11.Locks IsometricPattern

Linux malware is on the rise, but the recent release of the REMnux 7 malware analysis toolkit could help change this troubling trend.

 

A new version of popular Linux toolkit REMnux is now available to download, equipping security analysts with an improved arsenal of tools with which to scrutinize Linux malware.

Built on Ubuntu, REMnux has been in circulation for more than 10 years, now in its seventh incarnation. The latest version, REMnux 7, does away with some tools present in previous iterations and also adds a handful of new ones to the roster.

As with previous versions, the new toolkit is configured specifically to minimize friction experienced by malware analysts and reverse engineers working to better understand Linux threats.