Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Chapter 7: Automating the Reverse Engineering Process

During a penetration test or malware analysis, reverse engineering is generally performed on one binary (or application) at a time because the aim of reverse engineering is to analyze a single application. However, there can be cases when you need to quickly analyze a lot of applications for some generic details. For example, you want to find out whether a specific method is being used in any of the applications you are working on, or you want to find out whether a specific string (or strings) is a part of any of the available application binaries.

In such cases, it would be really helpful if you could automate these tasks. A static analysis is often the very first step during a black box penetration test of a mobile application. The static analysis helps to quickly analyze the application based on the reverse engineered code, extract strings, analyze the binary for some basic protections, and can also perform a quick malware...