Androl4b - Android Security VM

AndroL4b is an android security virtual machine based on ubuntu-mate includes the collection of latest framework, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis.
MD5Sum : c24449c9826771d8d129f485b4cf7eb6
The tools directory contains tools and frameworks. Labs, documents and source codes are in the labs directory.
Username : andro
Password : androlab
Emulator Pin: 1234
Alt textAlt textAlt text

Tools

APKStudio Cross-platform Qt5 based IDE for reverse-engineering android applications
ByteCodeViewer Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger)
Mobile Security Framework (MobSF) (Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM)
Drozer Security Assessment Framework for Android Applications
APKtool Reverse Engineering Android Apks
AndroidStudio IDE For Android Application Development
ClassyShark Android executable browser
BurpSuite Assessing Application Security
Wireshark Network Protocol Analyzer
MARA Mobile Application Reverse engineering and Analysis Framework
FindBugs-IDEA Static byte code analysis to look for bugs in Java code
AndroBugs Framework Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications
Qark Tool to look for several security related Android application vulnerabilities
Metasploit An exploit development framework

Labs:

InsecureBankv2 Vulnerable Android Application
DroidBench Open test suite for evaluating the effectiveness of taint-analysis tools specifically for Android apps
GoatDroid A fully functional and self-contained training environment for educating developers and testers on Android security
Sieve: A Password Manager App, showcasing some common Android vulnerabilities

No comments

Note: Only a member of this blog may post a comment.

Powered by Blogger.