Skip to content

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Notifications You must be signed in to change notification settings

securitywarrior/Androl4b

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

Androl4b

AndroL4b is an android security virtual machine based on ubuntu-Mate includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis.

Download

The tools directory contains tools and frameworks. Labs are in Lab directory.

username : andro

password : androlab

Alt text

Tools

APKStudio Cross-platform Qt5 based IDE for reverse-engineering android applications

ByteCodeViewer Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)

Lobotomy Android Reverse Engineering Framework & Toolkit (Static and Dynamic Analysis)

Mobile Security Framework (MobSF) (Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM)

DroidBox Dynamic Analysis of Android Applications

Dorzer Security Assessment Framework for Android Applications

APKtool Reverse Engineering Android Apks

AndroidStudio IDE For Android Application Development

ClassyShark Android executable browser

BurpSuite Assessing Application Security

Wireshark Network Protocol Analyzer

Smartphone Pentest Framework (SPF)

Metasploit

Labs:

Damn Insecure and vulnerable App for Android(DIVA) Vulnerable Android Application

InsecureBankv2 Vulnerable Android Application

About

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published