Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Summary

This chapter talked about some case studies and gave some examples when automating the reverse engineering process that might be helpful. Remember that reverse engineering can be extremely in depth depending on what you are trying to achieve with it. Finding hardcoded strings, class names, and more are the simpler tasks done through reverse engineering. However, there can be a lot of complex challenges for which an in-depth, manual analysis and reverse engineering might be required.

Automating all such requirements is not always possible. But it is usually a good idea to automate the part of your work that you will need to perform again and again – for example, extracting strings and classes from mobile application binaries.

That's it for this chapter. In the next and final chapter of this book, we will summarize what we have discussed, what more can be explored in order to enhance your knowledge, and what should be the way ahead.