Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Reverse engineering a Swift application

Before we get into reverse engineering the Swift application, here's just a reminder that in order to extract the unencrypted application from an iOS device, we will need tools such as frida-ios-dump (https://github.com/AloneMonkey/frida-ios-dump) and frida-ipa-dump (https://github.com/integrity-sa/frida-ipa-dump). You can read more about how to use them to extract encrypted applications from iOS devices in their respective GitHub repositories.

Important Note

Together with Frida-based tools such as frida-ios-dump and frida-ipa-dump, there are several other applications available for jailbroken devices that can help to extract an unencrypted application from the device. Most of these applications can be downloaded on a jailbroken device using Cydia (a third-party application installer for jailbroken iOS devices).

Once the application is downloaded, please follow the steps to extract the application binary from the package by unarchiving...