📄
REMnux Documentation
  • REMnux: A Linux Toolkit for Malware Analysis
  • Install the Distro
    • Get the Virtual Appliance
    • Install from Scratch
    • Add to an Existing System
    • Run REMnux as a Container
    • Keep the Distro Up to Date
  • Discover the Tools
    • Examine Static Properties
      • General
      • PE Files
      • ELF Files
      • .NET
      • Deobfuscation
    • Statically Analyze Code
      • General
      • Unpacking
      • PE Files
      • Python
      • Scripts
      • Java
      • .NET
      • Flash
      • Android
    • Dynamically Reverse-Engineer Code
      • General
      • Shellcode
      • Scripts
      • ELF Files
    • Perform Memory Forensics
    • Explore Network Interactions
      • Monitoring
      • Connecting
      • Services
    • Investigate System Interactions
    • Analyze Documents
      • General
      • PDF
      • Microsoft Office
      • Email Messages
    • Gather and Analyze Data
    • View or Edit Files
    • General Utilities
  • Run Tools in Containers
    • Docker Images of Malware Analysis Tools
  • Behind the Scenes
    • People
    • Technologies
      • SaltStack Management
      • REMnux Installer
      • State Files Without the REMnux Installer
      • Debian Packages
      • Website and Docs
    • License
  • Tips and More
    • REMnux Configuration Tips
    • REMnux Tool Tips
    • Malware Analysis Training
    • REMnux Website
  • Get Involved
    • Ask and Answer Questions
    • Write About the Tools
    • Add or Update Tools
      • Contribute a Salt State File
      • Contribute a Debian Package
      • Contribute a Dockerfile
    • Implement Enhancements
Powered by GitBook
On this page
  • Frida
  • Wine
  • radare2
  1. Discover the Tools
  2. Dynamically Reverse-Engineer Code

General

Dynamically Reverse-Engineer Code

Frida

Trace the execution of a process to analyze its behavior.

Website: https://frida.re Author: Ole Andre Vadla Ravnas License: wxWindows Library License 3.1: https://github.com/frida/frida/blob/master/COPYING Notes: frida, frida-ps, frida-trace, frida-discover, frida-ls-devices, frida-kill State File: remnux.python3-packages.frida

Wine

Run Windows applications.

Website: https://www.winehq.org Author: https://wiki.winehq.org/Acknowledgements License: GNU Lesser General Public License (LGPL) v2.1 or later: https://wiki.winehq.org/Licensing Notes: wine State File: remnux.packages.wine

radare2

Examine binary files, including disassembling and debugging.

Website: https://www.radare.org/n/radare2.html Author: https://github.com/radareorg/radare2/blob/master/AUTHORS.md License: GNU Lesser General Public License (LGPL) v3: https://github.com/radareorg/radare2/blob/master/COPYING Notes: r2, rasm2, rabin2, rahash2, rafind2 State File: remnux.packages.radare2

PreviousDynamically Reverse-Engineer CodeNextShellcode

Last updated 4 years ago