Apktool
binwalk
Apktool | binwalk | |
---|---|---|
64 | 1 | |
20,034 | 7,847 | |
- | - | |
8.6 | 6.9 | |
12 days ago | almost 3 years ago | |
Java | Python | |
Apache License 2.0 | MIT License |
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.
Apktool
-
Understanding security in React Native applications
App tampering and repackaging can be performed by using reverse engineering or tampering tools, such as Apktool, dex2jar, etc.
-
Wearmodder Auto - Automatically scalling sideloaded apps for WearOS
Apktool made by iBotPeaches, this uses v2.9.1
-
Getting Started, How to pirate on Pico 4 ?
Can someone clarify what "PP tools" are, and provide a link to them? I came across this link (https://apktool.org/) but I'm not sure if it's the right tool.
-
Reverse engineering android app
Apktool is all you need most of the time.
- TUTORIAL: how to change Revanced icon to any icon you want.
-
Should I reverse engineer the APK and upload it?
But it'll still be editable and we can make something good out of it. One of the famous ones, that I'm planning to use is ApkTool(https://ibotpeaches.github.io/Apktool/).
-
A PSA for twitter lewds:
I did a dissection of twitter apk (got from apk pure) with apktool, and I found permission :
-
Reverse Engineering the Facebook Messenger API
Not sure. I started reverse engineering Java apps very early in my life — initially it was J2ME games. Decompilers of the time sucked but that didn't stop me from modding Gravity Defied :P
I honestly don't know what's a good way of getting started on reverse engineering. There's a bunch of everything about Windows executables in particular, including "crackmes", but native machine code is a level up from JVM bytecode. Java classes and Android dex files can be decompiled back to sensible source with a good chance that you get something that can be compiled again. No such luck for native code — C/C++ compilation is a lossy process by its nature, especially the optimizations. Ghidra does a decent job but still requires a non-zero amount of manual assistance. Flash games also were good to hone one's reverse engineering skills since ActionScript decompilers did a pretty darn good job.
Anyway. To decompile dex to Java source, there's jadx: https://github.com/skylot/jadx
Since decompilation is sometimes lossy, there's apktool for when you want to put the app back together after tinkering with it: https://github.com/iBotPeaches/Apktool
It goes without saying that you also need a JDK and the Android SDK. In particular, you need apksigner form the SDK to sign the unsigned apks generated by apktool. You can also automate things a bit and use adb to deploy them to your device.
What I usually do is get a high-level overview of the app in jadx, and then modify the smali (dalvik bytecode in text form, very assembly-like) files generated by apktool.
-
Anyone have the ability to pull the files from walkabout mini golf, trying to 3d print them but I can't find the files
I am not game or android app dev, but you might first need to de-compile apk using tools like https://ibotpeaches.github.io/Apktool/
- É possível fazer engenharia reversa em um app na playstore?
binwalk
-
Awesome CTF : Top Learning Resource Labs
BinWalk - Analyze, reverse engineer, and extracting firmware images.
What are some alternatives?
jadx - Dex to Java decompiler
CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
dex2jar - Tools to work with android .dex and java .class files
volatility - An advanced memory forensics framework
Uber Apk Signer - A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.
androguard - Reverse engineering and pentesting for Android applications
Metasploit - Metasploit Framework
Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer
gef - GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux
apk-mitm - 🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
pwntools - CTF framework and exploit development library