Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Excelling in Android application reverse engineering – the way forward

This book has covered the very basics of getting started with understanding how an Android application is developed, its internals, and how to reverse engineer an Android Package (APK).

Depending upon the objective you are trying to achieve with reverse engineering, sometimes, only decompiling the APK will give you the answer, but sometimes, you might have to go steps ahead and analyze the Smali or Java code.

Android applications can also contain native libraries. These are the code compiled for a specific architecture, mainly for intensive tasks. From a malware analysis point of view, it becomes critical to reverse engineer the native libraries as well because malicious code could also have been hidden inside these libraries. But to be able to reverse engineer the compiled code, one would need to have an understanding of assembly language, ARM and x86 architecture details, and so on. Here are a...