└── README.md /README.md: -------------------------------------------------------------------------------- 1 | ## **Androl4b** 2 | 3 | AndroL4b is an android security virtual machine based on ubuntu-mate includes the collection of latest framework, tutorials and labs from different security geeks and researchers for reverse engineering and malware analysis. 4 | 5 | What's new in Androl4b v.3? 6 | ----------- 7 | 8 | * Tools are updated 9 | * New tools and lab added 10 | * Upgraded to Ubuntu mate 17.04 11 | * Some cleanup 12 | 13 | 14 | 15 | [**Mega Part 1**](https://mega.nz/#!Qu5QEbIZ!qWfwNI6owztdRN50lLryrg7w6MWGKx6m3omg7Bc8Tro) 16 | 17 | [**Mega Part 2**](https://mega.nz/#!gmRyGJga!VnMqtaPxtr6TjpwQdoFwbisooBEPEera_GyW54djhaY) 18 | 19 | [**Google Drive Part 1**](https://drive.google.com/file/d/0Bz6Pa2tB4VISYWJCZHNia2xSUTg/view?usp=sharing) 20 | 21 | [**Google Drive Part 2**](https://drive.google.com/file/d/0Bz6Pa2tB4VISYW1pdDA0NDVmcW8/view?usp=sharing) 22 | 23 | 24 | [1.1]: http://i.imgur.com/wWzX9uB.png 25 | [1]: http://www.twitter.com/s3cdev 26 | 27 | **Follow me** [![alt text][1.1]][1] 28 | 29 | 30 | **Username :** andro 31 | 32 | **Password :** andro 33 | 34 | **Emulator Pin:** 1234 35 | 36 | 37 | 38 | ### **Tools** 39 | 40 | [Radare2](https://github.com/radare/radare2) 41 | Unix-like reverse engineering framework and commandline tools 42 | 43 | [Frida](https://www.frida.re) 44 | Inject JavaScript to explore native apps on Windows, macOS, Linux, iOS, Android, and QNX. 45 | 46 | [ByteCodeViewer](https://github.com/konloch/bytecode-viewer) 47 | Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger) 48 | 49 | [Mobile Security Framework (MobSF)](https://github.com/ajinabraham/Mobile-Security-Framework-MobSF) 50 | (Android/iOS) Automated Pentesting Framework (Just Static Analysis in this VM) 51 | 52 | [Drozer](https://github.com/mwrlabs/drozer) 53 | Security Assessment Framework for Android Applications 54 | 55 | [APKtool](https://github.com/iBotPeaches/Apktool) 56 | Reverse Engineering Android Apks 57 | 58 | [AndroidStudio](http://developer.android.com/tools/studio/index.html) 59 | IDE For Android Application Development 60 | 61 | [BurpSuite](https://portswigger.net/burp) 62 | Assessing Application Security 63 | 64 | [Wireshark](https://www.wireshark.org) 65 | Network Protocol Analyzer 66 | 67 | [MARA](https://github.com/xtiankisutsa/MARA_Framework) 68 | Mobile Application Reverse engineering and Analysis Framework 69 | 70 | [FindBugs-IDEA](http://findbugs.sourceforge.net/) 71 | Static byte code analysis to look for bugs in Java code 72 | 73 | [AndroBugs Framework](https://github.com/AndroBugs/AndroBugs_Framework) 74 | Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications 75 | 76 | [Qark](https://github.com/linkedin/qark) 77 | Tool to look for several security related Android application vulnerabilities 78 | 79 | 80 | ### Labs: 81 | 82 | [Damn Insecure and vulnerable App for Android(DIVA)](https://github.com/payatu/diva-android) 83 | Vulnerable Android Application 84 | 85 | [InsecureBankv2](https://github.com/dineshshetty/Android-InsecureBankv2) 86 | Vulnerable Android Application 87 | 88 | [Android Security Sandbox](https://github.com/rafaeltoledo/android-security) 89 | An app showcase of some techniques to improve Android app security 90 | 91 | [GoatDroid](https://github.com/jackMannino/OWASP-GoatDroid-Project) 92 | A fully functional and self-contained training environment for educating developers and testers on Android security 93 | 94 | Sieve: A Password Manager App, showcasing some common Android vulnerabilities 95 | 96 | 97 | 98 | --------------------------------------------------------------------------------