Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Other Books You May Enjoy

If you enjoyed this book, you may be interested in these other books by Packt:

Ghidra Software Reverse Engineering for Beginners

A. P. David

ISBN: 9781800207974

  • Get to grips with using Ghidra's features, plug-ins, and extensions
  • Understand how you can contribute to Ghidra
  • Focus on reverse engineering malware and perform binary auditing
  • Automate reverse engineering tasks with Ghidra plug-ins
  • Become well-versed with developing your own Ghidra extensions, scripts, and features
  • Automate the task of looking for vulnerabilities in executable binaries using Ghidra scripting
  • Find out how to use Ghidra in the headless mode

The Cybersecurity Playbook for Modern Enterprises

Jeremy Wittkop

ISBN: 9781803248639

  • Understand the macro-implications of cyber attacks
  • Identify malicious users and prevent harm to your organization
  • Find out how ransomware attacks take place
  • Work with...