Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Utilizing reverse engineering skills

As a mobile application penetration tester, malware researcher, exploit writer, and so on, you will often be required to reverse engineer different types of applications. As discussed in the previous chapters of this book, mobile application reverse engineering can be helpful in a lot of ways:

  • Bypassing security controls such as certificate pinning and root/jailbreak detection
  • Analyzing the application flow and bypassing any runtime security control, such as input encryption
  • Analyzing mobile malware applications
  • Performing security assessment of an application
  • Finding security issues in code or an application package
  • Modifying the behavior of an application and repacking it

In more than 500+ black-box mobile application penetration tests that I have performed so far, reverse engineering is the first step. It gives a great insight into how an application is created, some basic details, and low-hanging vulnerabilities...