AndroL4b - A Virtual Machine For Assessing Android Applications, Reverse Engineering And Malware Analysis

AndroL4b - A Virtual Machine For Assessing Android Applications, Reverse Engineering and Malware Analysis

AndroL4b is an android security virtual machine based on Ubuntu-mate includes the collection of latest framework, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis.

Tools:

  • Radare2: Unix-like reverse engineering framework and commandline tools
  • Frida: Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX.
  • ByteCodeViewer Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)
  • Drozer Security Assessment Framework for Android Applications
  • APKtool Reverse Engineering Android Apks
  • MARA Mobile Application Reverse engineering and Analysis Framework
  • FindBugs-IDEA Static byte code analysis to look for bugs in Java code
  • AndroBugs Framework Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications
  • Qark Tool to look for several security related Android application vulnerabilities

Labs:

  • GoatDroid A fully functional and self-contained training environment for educating developers and testers on Android security
  • Sieve: A Password Manager App, showcasing some common Android vulnerabilities.

AndroL4b Screenshot 1

AndroL4b Screenshot 2

AndroL4b Screenshot 3

AndroL4b Screenshot 4

AndroL4b Screenshot 5








Source: www.effecthacking.com
AndroL4b - A Virtual Machine For Assessing Android Applications, Reverse Engineering And Malware Analysis AndroL4b - A Virtual Machine For Assessing Android Applications, Reverse Engineering And Malware Analysis Reviewed by Anonymous on 3:17 AM Rating: 5