Linux Malware Analysis

In this section, we will discuss everything related to malware analysis on both the static and, dynamic end for Linux operating systems. Please note that this section will evolve over time as with all of our content. If you have any questions or suggestions please drop us a line. Also, please consider running these practices and exercises in a host-only virtual machine and please take regular snapshots of your VM Environment. Failure to do so will damage your VM and it will force you to rebuild it.

The main basis of these materials is to get you up to speed on the topics of malware building on the easiest, harder and hardest aspects of malware analysis. While Windows malware analysis is a bit easier one thing that you will notice is that here on the Linux end it begins to become a bit more difficult.

However, I am saving the MacOS and OS X malware for last because while you will see some the luxuries you have in Linux, many of them are stripped from you in the Unix operating system(s). Just like the previous modules we will take a look at establishing analysis through static and finally heading up to the execution and performing dynamic analysis.

We are going to assume that you have already had exposure to the Linux operating system and if so, that’s great. If not please take a primer course or, take a brief introduction to Linux. One of the ways you can get a quick overview of how the operating system is laid out and how it’s utilities are run / what commands you can use one of the many cheat sheets out there for Linux. Here are some that you can utilize to help you with your journey.

Other Web Sites of Interest

https://www.guru99.com/linux-commands-cheat-sheet.html
https://www.linuxtrainingacademy.com/linux-commands-cheat-sheet/
https://phoenixnap.com/kb/linux-commands-cheat-sheet

Login Form