Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Chapter 3: Reverse Engineering an Android Application

In the last two chapters, you learned about the basics of reverse engineering and looked into some of the tools used and their installation. You should now be able to create an Ubuntu-based virtual machine environment (or have already done so). Then, you learned how to install and run the reverse engineering tools listed in Chapter 2, Setting Up a Mobile App Reverse Engineering Environment Using Modern Tools (only some of the basic operation of the tools was covered, not all the features).

In this chapter, we will be covering the following:

  • Android application development
  • The reverse engineering of Android applications
  • Extracting Java source code
  • Converting .dex files to smali
  • Reverse engineering and penetration testing
  • Code obfuscation in Android apps