Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Tools for the reverse engineering of mobile applications

We learned in the last chapter that Android apps, as well as iOS apps, come in a specific format (APK or IPA), which is nothing but a compressed (.zip) version of all the application files and most importantly the compiled binary file.

When we start with the reverse engineering of mobile apps, the primary goal is to understand the internals of the application, including its features and implemented security controls, and reconstruct as much original code as possible. To do this in a mobile application, the first step is to decompress or, more specifically, decompile the application package itself.

When you start, the first step is to get the application package (APK or IPA) and decompress it. To do that, you need a simple utility that decompresses a compressed file (.zip). Some such utilities come preinstalled with most Linux operating systems.

Just start your newly created Ubuntu virtual machine and start Terminal.

...