Tag: Android

Android reverse engineering for beginners - Dexcalibur

16 March 2021
Do you think that reverse engineering with dynamic analysis is for elite hackers? Well, with Dexcalibur, this isn't the case anymore. Even if you are a beginner, with Dexcalibur your can create hooks to inspect methods or modify the execution flow. Check out this article to learn how to use this awesome tool!

Android reverse engineering for beginners - Frida

9 March 2021
Frida is a very powerful and versatile reverse engineering tool. It defines itself as a "Dynamic instrumentation toolkit". In this post I use a simple Android CTF challenge to demonstrate how Frida can be used to perform a dynamic analysis and patch an application in memory.

Android reverse engineering for beginners - Decompiling and patching

8 March 2021
In this post I gradually build knowledge and show you how to decompile an application with JADX and how to patch an application automaticallly with APKLab. I end the article by showing you how to patch and app manually with apktool, keytool and jarsigner.
← Prev
Page 1 of 2
Next →