Book Image

Mobile App Reverse Engineering

By : Abhinav Mishra
5 (1)
Book Image

Mobile App Reverse Engineering

5 (1)
By: Abhinav Mishra

Overview of this book

Mobile App Reverse Engineering is a practical guide focused on helping cybersecurity professionals scale up their mobile security skills. With the IT world’s evolution in mobile operating systems, cybercriminals are increasingly focusing their efforts on mobile devices. This book enables you to keep up by discovering security issues through reverse engineering of mobile apps. This book starts with the basics of reverse engineering and teaches you how to set up an isolated virtual machine environment to perform reverse engineering. You’ll then learn about modern tools such as Ghidra and Radare2 to perform reverse engineering on mobile apps as well as understand how Android and iOS apps are developed. Next, you’ll explore different ways to reverse engineer some sample mobile apps developed for this book. As you advance, you’ll learn how reverse engineering can help in penetration testing of Android and iOS apps with the help of case studies. The concluding chapters will show you how to automate the process of reverse engineering and analyzing binaries to find low-hanging security issues. By the end of this reverse engineering book, you’ll have developed the skills you need to be able to reverse engineer Android and iOS apps and streamline the reverse engineering process with confidence.
Table of Contents (13 chapters)
1
Section 1: Basics of Mobile App Reverse Engineering, Common Tools and Techniques, and Setting up the Environment
4
Section 2: Mobile Application Reverse Engineering Methodology and Approach
8
Section 3: Automating Some Parts of the Reverse Engineering Process

Summary

This chapter talked about some commonly used open source and commercial reverse engineering tools. We also discussed some case studies to understand what type of features and capabilities would be required in a tool to solve the problem. For the majority of tasks done during a penetration test, basic disassembling and debugging are needed, so an open source reverse engineering tool would be enough for such a requirement. However, for more advanced features and capabilities, we would have to go with a commercial reverse engineering tool such as IDA Pro or Hopper. It is also important to feel comfortable with the graphical interface (or visual mode) that each of these tools have. That's another reason why someone prefers one reverse engineering tool over another. For the reverse engineering of mobile applications, the important features/capabilities that the tools must have are the disassembly and assembly of OSx and dex files, decompilation, graphing, patching of the binary...