Apktool VS lbry-sdk

Compare Apktool vs lbry-sdk and see what are their differences.

Apktool

A tool for reverse engineering Android apk files (by iBotPeaches)

lbry-sdk

The LBRY SDK for building decentralized, censorship resistant, monetized, digital content apps. (by lbryio)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
Apktool lbry-sdk
64 167
18,797 7,193
- 0.0%
9.1 0.0
1 day ago 10 months ago
Java Python
Apache License 2.0 MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Apktool

Posts with mentions or reviews of Apktool. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.
  • Understanding security in React Native applications
    9 projects | dev.to | 3 Apr 2024
    App tampering and repackaging can be performed by using reverse engineering or tampering tools, such as Apktool, dex2jar, etc.
  • Wearmodder Auto - Automatically scalling sideloaded apps for WearOS
    5 projects | /r/WearOS | 9 Dec 2023
    Apktool made by iBotPeaches, this uses v2.9.1
  • Getting Started, How to pirate on Pico 4 ?
    2 projects | /r/PicoPiracy | 4 Dec 2023
    Can someone clarify what "PP tools" are, and provide a link to them? I came across this link (https://apktool.org/) but I'm not sure if it's the right tool.
  • Reverse Engineering the Facebook Messenger API
    2 projects | news.ycombinator.com | 8 Apr 2023
    Not sure. I started reverse engineering Java apps very early in my life — initially it was J2ME games. Decompilers of the time sucked but that didn't stop me from modding Gravity Defied :P

    I honestly don't know what's a good way of getting started on reverse engineering. There's a bunch of everything about Windows executables in particular, including "crackmes", but native machine code is a level up from JVM bytecode. Java classes and Android dex files can be decompiled back to sensible source with a good chance that you get something that can be compiled again. No such luck for native code — C/C++ compilation is a lossy process by its nature, especially the optimizations. Ghidra does a decent job but still requires a non-zero amount of manual assistance. Flash games also were good to hone one's reverse engineering skills since ActionScript decompilers did a pretty darn good job.

    Anyway. To decompile dex to Java source, there's jadx: https://github.com/skylot/jadx

    Since decompilation is sometimes lossy, there's apktool for when you want to put the app back together after tinkering with it: https://github.com/iBotPeaches/Apktool

    It goes without saying that you also need a JDK and the Android SDK. In particular, you need apksigner form the SDK to sign the unsigned apks generated by apktool. You can also automate things a bit and use adb to deploy them to your device.

    What I usually do is get a high-level overview of the app in jadx, and then modify the smali (dalvik bytecode in text form, very assembly-like) files generated by apktool.

  • Any legit cracking tutorial?
    2 projects | /r/ApksApps | 13 Feb 2023
    apktool: Decompile any app into smali, modify it and recompile it back. Here you do not need to edit smali, the JavaScript bundle is inside the assets folder.
  • apk.sh, make reverse engineering Android apps easier!
    4 projects | /r/androiddev | 13 Dec 2022
    apk.sh basically uses apktool to disassemble, decode and rebuild resources and some bash to automate the frida gadget injection process. It also supports app bundles/split APKs.
  • The Xbox App for Android TV (not the Game Pass)
    3 projects | /r/AndroidTV | 7 Nov 2022
  • Is there a way to decompile and rebundle an android bundle?
    2 projects | /r/androiddev | 29 Sep 2022
    Apktool can unpack and repack an apk. https://ibotpeaches.github.io/Apktool/
  • how to modify tiktok app
    2 projects | /r/androiddev | 17 Jul 2022
    Then decompile the apk. Use https://ibotpeaches.github.io/Apktool/ or similar. You have to decompile it with resources to smali. Smali is a programming language which looks like java binary code.
  • Use ApkTool to inspect your APK file when building for Android
    2 projects | /r/reactnative | 15 May 2022
    I wasn't aware of apkTool before today. Randomly google removed our app from the store because we included the android.permission.QUERY_ALL_PACKAGES permission. It wasn't anywhere in our code so i assumed it was in a dependency but wasn't sure. Searching in VsCode didn't turn up anything.

lbry-sdk

Posts with mentions or reviews of lbry-sdk. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-02-05.

What are some alternatives?

When comparing Apktool and lbry-sdk you can also consider the following projects:

jadx - Dex to Java decompiler

dex2jar - Tools to work with android .dex and java .class files

Uber Apk Signer - A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing scheme has an embedded debug keystore and auto verifies after signing.

binwalk - Firmware Analysis Tool [Moved to: https://github.com/ReFirmLabs/binwalk]

androguard - Reverse engineering and pentesting for Android applications

Ghidra-Cpp-Class-Analyzer - Ghidra C++ Class and Run Time Type Information Analyzer

ipfs - Peer-to-peer hypermedia protocol

apk-mitm - 🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

bettercap - The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

apk2gold - CLI tool for decompiling Android apps to Java. It does resources! It does Java! Its real easy!

PeerTube - ActivityPub-federated video streaming platform using P2P directly in your web browser

goxlr-on-linux - Documentation and scripts to make the GoXLR and GoXLR Mini useful on Linux.