Androl4b – Android Security Virtual Machine

R00B!Ni_gamer

Androl4b – Android Security Virtual Machine


What Is Androl4b:



AndroL4b is an android security virtual machine in view of ubuntu-mate incorporates the gathering of most recent framework, tutorials and labs from various security nerds and researchers for reverse engineering and malware analysis.

Tools & Labs:

  • Radare2 Unix-like reverse engineering framework and commandline tools

  • Frida Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX.

  • ByteCodeViewer Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)

  • Mobile Security Framework (MobSF) (Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM)

  • Drozer Security Assessment Framework for Android Applications

  • APKtool Reverse Engineering Android Apks

  • AndroidStudio IDE For Android Application Development

  • BurpSuite Assessing Application Security

  • Wireshark Network Protocol Analyzer

  • MARA Mobile Application Reverse engineering and Analysis Framework

  • FindBugs-IDEA Static byte code analysis to look for bugs in Java code

  • AndroBugs Framework Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications

  • Qark Tool to look for several security related Android application vulnerabilities


Download:

   (Ads Free) github : LINK
(short link*) github: LINK

*using short links really help me keep sharing content but also i don't want you feel angry at me so there's a Ads free link

Tags

Post a Comment

0Comments
Post a Comment (0)

#buttons=(Accept !) #days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !