Malware analysis for beginners with REMnux!

Malware analysis for beginners with REMnux!

HomeTech RajMalware analysis for beginners with REMnux!
Malware analysis for beginners with REMnux!
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
If you are a beginner who wants to learn some basics of malware analysis, then this video is for you!
In this video I demonstrate malware analysis using REMnux – a Linux distribution developed for malware analysis.
We will use Kasm Workspaces to run REMnux in an isolated Docker container – a perfect lab setup for performing malware analysis!
Check out Kasm Workspaces: https://kasmweb.com
For instructions on setting up a cloud-hosted malware analysis lab using REMnux and Kasm, see my blog post: https://www.blog.techraj156.com/post/cloud-hosted-malware-analysis-lab-using-remnux

The examples I used in the video can be found here: https://github.com/intezer/ELF-Malware-Analysis-101/tree/master/Part-2-Initial-Analysis/Article-samples

Thank you for watching!
SUBSCRIBE for more videos!

Join my Discord: https://discord.gg/6TjBzgt
Follow me on Instagram: https://instagram.com/teja.techraj
Website: https://techraj156.com​​​​​
Blog: https://blog.techraj156.com

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.