Exetools  

Go Back   Exetools > General > General Discussion

Notices

Reply
 
Thread Tools Display Modes
  #1  
Old 02-04-2014, 00:30
Mayo
 
Posts: n/a
About Android Apps Analysis

Hello , Dear friends !
I am trying to analyze part of of an Android application codes to find out some way of modification maybe.
The main job shall be de-assembly the code and find out the data file it points to or find out how it processes the data.

There may be some key problems:
1¡¢to find out the main structure of the android app and all its libs
2¡¢to find out the right asm code set to refer to when analyzing the codes
Could you please give me some advice on what tutorial or source to refer to ?

I am a beginner , having only some preliminary knowledge on asm and code analysis from years ago.

Thanks.
Reply With Quote
  #2  
Old 02-04-2014, 03:49
[hepL3r] [hepL3r] is offline
Friend
 
Join Date: Aug 2011
Posts: 23
Rept. Given: 5
Rept. Rcvd 30 Times in 13 Posts
Thanks Given: 0
Thanks Rcvd at 3 Times in 3 Posts
[hepL3r] Reputation: 30
1) it's better to understand apk structure first
2) most android libs/apps aren't native so you will deal with Smali code not asm
3) http://androidcracking.blogspot.co.uk/

Good luck
Reply With Quote
The Following User Gave Reputation+1 to [hepL3r] For This Useful Post:
  #3  
Old 02-14-2014, 19:55
Debugger Debugger is offline
Friend
 
Join Date: May 2013
Posts: 60
Rept. Given: 51
Rept. Rcvd 8 Times in 6 Posts
Thanks Given: 69
Thanks Rcvd at 38 Times in 26 Posts
Debugger Reputation: 8
1] XAppDbg: XAppDbg is an app development tool that can be used to change parameters in your code during runtime. This can save you a lot of time, since you don¡¯t have to build and run your application for each small change. Go to the XAppDbg page to download and learn more about this open sourced tool.

2]ChkBugReport: This tool is used to quickly examine the output of an Android bug report. It takes the large text file that is output from the Android bug report tool and parses it into a more readable file for easier analysis.

3]APKAnalyser: This is a static, virtual analysis tool which you can use to get a thorough overview of your application architecture. Use it to examine API references, view application dependencies, and disassemble bytecodes in Android apps.

4]AppXplore: With the AppXplore tool, you can go through all the apps installed on your Android device and dissect many application details – app version, package names, certificates, permissions, signatures, activities, and lots of other information that would not be normally viewable from the device.

5]Memory Analyzer (MAT): The Eclipse Memory Analyzer is a fast and feature-rich Java heap analyzer that helps you find memory leaks and reduce memory consumption.

hope it helps.
Reply With Quote
  #4  
Old 07-23-2014, 14:55
Mayo
 
Posts: n/a
Thanks a lot ! Somehow I cann't find the SAY-THANKS button ...
Reply With Quote
  #5  
Old 07-23-2014, 16:12
Leonardo
 
Posts: n/a
nice stuff debugger appreciated
Reply With Quote
  #6  
Old 07-23-2014, 21:50
D3COD34
 
Posts: n/a
very useful stuff debugger nice catch
Reply With Quote
Reply


Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off


Similar Threads
Thread Thread Starter Forum Replies Last Post
Working on Mac OS X apps aldente General Discussion 0 07-23-2006 00:51
Looking for asprotected apps crusader General Discussion 9 02-21-2005 12:37
Armadilled apps Annibal General Discussion 12 02-10-2005 23:29


All times are GMT +8. The time now is 12:32.


Always Your Best Friend: Aaron, JMI, ahmadmansoor, ZeNiX, chessgod101
( 1998 - 2024 )