AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis


AndroL4b is an android security virtual machine based on ubuntu Mate includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis.

Tools



AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis AndroL4b - A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis Reviewed by Zion3R on 6:42 PM Rating: 5