AndroL4b Logo

AndroL4b

0
Free
Visit Website

AndroL4b is an android security virtual machine based on Ubuntu-Mate, including a collection of the latest frameworks, tutorials, and labs for reverse engineering and malware analysis. The v.3 update includes tool updates, new tools and labs, upgrade to Ubuntu Mate 17.04, cleanup, and tools like Radare2, Frida, ByteCodeViewer, MobSF, Drozer, APKtool, AndroidStudio, BurpSuite, Wireshark, MARA, and FindBugs-IDEA.

FEATURES

ALTERNATIVES

Scans SPF and DMARC records for issues that could allow email spoofing.

Semi-tethered jailbreak for iPhone 5s to iPhone X, running iOS 12.0 and up, using the 'checkm8' bootrom exploit.

Runtime mobile exploration toolkit powered by Frida for assessing mobile app security without jailbreak.

Verify scripts and executables to mitigate chain of supply attacks.

A Python tool for patching Dalvik bytecode in DEX files and assisting in Android application analysis

Phish Report is inaccessible without JavaScript and cookies enabled.

Android application for learning about vulnerabilities in modern Android apps and testing pentesting skills.

A platform for creating and managing fake phishing campaigns to raise awareness and train users to identify suspicious emails.