AndroL4b is an android security virtual machine in view of ubuntu-mate incorporates the gathering of most recent framework, tutorials and labs from various security nerds and researchers for reverse engineering and malware analysis.

Changes in Androl4b v.3?

  • Tools are updated
  • New tools and lab added
  • Upgraded to Ubuntu mate 17.04
  • Some cleanup

Also Read Onion nmap To Scan Hidden Onion Services

Example

Androl4b

Tools

  • Radare2 Unix-like reverse engineering framework and commandline tools.
  • Frida Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX.
  • ByteCodeViewer Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger).
  • Mobile Security Framework (MobSF) (Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM).
  • Drozer Security Assessment Framework for Android Applications.
  • APKtool Reverse Engineering Android Apks.
  • AndroidStudio IDE For Android Application Development.
  • BurpSuite Assessing Application Security.
  • Wireshark Network Protocol Analyzer.
  • MARA Mobile Application Reverse engineering and Analysis Framework.
  • FindBugs-IDEA Static byte code analysis to look for bugs in Java code.
  • AndroBugs Framework Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications.
  • Qark Tool to look for several security related Android application vulnerabilities.