Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/sh4hin/androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
https://github.com/sh4hin/androl4b
android application-security malware-analyzer mobile-security penetration-testing reverse-engineering
Last synced: 15 days ago
JSON representation
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
- Host: GitHub
- URL: https://github.com/sh4hin/androl4b
- Owner: sh4hin
- Created: 2016-01-26T04:28:41.000Z (almost 9 years ago)
- Default Branch: master
- Last Pushed: 2023-05-31T01:20:26.000Z (over 1 year ago)
- Last Synced: 2024-10-15T23:40:18.109Z (29 days ago)
- Topics: android, application-security, malware-analyzer, mobile-security, penetration-testing, reverse-engineering
- Homepage:
- Size: 17.6 KB
- Stars: 1,101
- Watchers: 88
- Forks: 259
- Open Issues: 5
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
## **Androl4b**
AndroL4b is an android security virtual machine based on ubuntu-mate includes the collection of latest framework, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis.What's new in Androl4b v.3?
-----------* Tools are updated
* New tools and lab added
* Upgraded to Ubuntu mate 17.04
* Some cleanup
[**Mega Part 1**](https://mega.nz/#!Qu5QEbIZ!qWfwNI6owztdRN50lLryrg7w6MWGKx6m3omg7Bc8Tro)
[**Mega Part 2**](https://mega.nz/#!gmRyGJga!VnMqtaPxtr6TjpwQdoFwbisooBEPEera_GyW54djhaY)
[**Google Drive Part 1**](https://drive.google.com/file/d/0Bz6Pa2tB4VISYWJCZHNia2xSUTg/view?usp=sharing)
[**Google Drive Part 2**](https://drive.google.com/file/d/0Bz6Pa2tB4VISYW1pdDA0NDVmcW8/view?usp=sharing)
[1.1]: http://i.imgur.com/wWzX9uB.png
[1]: http://www.twitter.com/s3cdev**Follow me** [![alt text][1.1]][1]
**Username :** andro
**Password :** andro
**Emulator Pin:** 1234
### **Tools**
[Radare2](https://github.com/radare/radare2)
Unix-like reverse engineering framework and commandline tools
[Frida](https://www.frida.re)
Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX.
[ByteCodeViewer](https://github.com/konloch/bytecode-viewer)
Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)
[Mobile Security Framework (MobSF)](https://github.com/ajinabraham/Mobile-Security-Framework-MobSF)
(Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM)
[Drozer](https://github.com/mwrlabs/drozer)
Security Assessment Framework for Android Applications
[APKtool](https://github.com/iBotPeaches/Apktool)
Reverse Engineering Android Apks
[AndroidStudio](http://developer.android.com/tools/studio/index.html)
IDE For Android Application Development
[BurpSuite](https://portswigger.net/burp)
Assessing Application Security
[Wireshark](https://www.wireshark.org)
Network Protocol Analyzer
[MARA](https://github.com/xtiankisutsa/MARA_Framework)
Mobile Application Reverse engineering and Analysis Framework
[FindBugs-IDEA](http://findbugs.sourceforge.net/)
Static byte code analysis to look for bugs in Java code
[AndroBugs Framework](https://github.com/AndroBugs/AndroBugs_Framework)
Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications
[Qark](https://github.com/linkedin/qark)
Tool to look for several security related Android application vulnerabilities
### Labs:
[Damn Insecure and vulnerable App for Android(DIVA)](https://github.com/payatu/diva-android)
Vulnerable Android Application
[InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2)
Vulnerable Android Application
[Android Security Sandbox](https://github.com/rafaeltoledo/android-security)
An app showcase of some techniques to improve Android app security
[GoatDroid](https://github.com/jackMannino/OWASP-GoatDroid-Project)
A fully functional and self-contained training environment for educating developers and testers on Android security
Sieve: A Password Manager App, showcasing some common Android vulnerabilities