Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'apktool'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 7 results

  1. ApktoolFX GUI Reverse Engineering for Android Apps. - Features: Drag and drop Material design Log (with color-coding) Download:
  2. It is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to the nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also, it makes working with the app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc. Features Disassembling resources to the nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs) Rebuilding decoded resources back to binary APK/JAR Organizing and handling APKs that depend on framework resources Smali Debugging (Removed in 2.1.0 in favor of IdeaSmali) Helping with repetitive tasks Changelog v2.6.1 Begin options refactor by @iBotPeaches in #2648 fix: decoding references to private resources by @MrIkso in #2650 fix: support for signature scheme v4 by @iBotPeaches in #2705 Replace use of deprecated methods with their recommended replacements by @alsutton in #2713 Update dependencies by @Goooler in #2715 Cleanup trailing temp files/folders by @iBotPeaches in #2742 fix: prevent file hold on tmpDir during build by @iBotPeaches in #2745 refactor: drop unused exceptions by @iBotPeaches in #2746 Preventing instantiation of untrusted classes. by @iBotPeaches in #2760 [hide][Hidden Content]]
  3. Apktool v2.6.0 has been released! This is a long overdue release that fixes many issues and packs a few new features/behavior in. The last release was way back in December of 2020 so the promise of making quicker releases didn't really hold up. Building aapt/aapt2 binaries has gotten increasingly complex over each and every release. Building a pure AOSP build of build tools got a bit more difficult. [Hidden Content]
  4. Introduction Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. With this tool you can decode resources to nearly original form, modify them and rebuild them. In addition, it’s easy to work with since it has automation of some repetitive tasks, such as building apk, etc. Apktool: A Tool For Reverse Engineering Android apk Files Features: Disassembling resources to nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs) Rebuilding decoded resources back to binary APK/JAR Organizing and handling APKs that depend on framework resources Smali Debugging (Removed in 2.1.0 in favor of IdeaSmali) Helping with repetitive tasks Requirements: Java 7+ (JRE 1.7) Basic knowledge of Android SDK, AAPT and smali [hide][Hidden Content]]
  5. How to decompile an apk file using apk tool [Hidden Content]
  6. A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications. It also makes working with an app easier because of the project like file structure and automation of some repetitive tasks like building apk, etc. It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms, analyzing applications and much more. Features Disassembling resources to nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs) Rebuilding decoded resources back to binary APK/JAR Organizing and handling APKs that depend on framework resources Smali Debugging (Removed in 2.1.0 in favor of IdeaSmali) Helping with repetitive tasks Requirements Java 8 (JRE 1.8) Basic knowledge of Android SDK, AAPT and smali A tool for reverse engineering Android apk files [HIDE][Hidden Content]]
  7. Latest release 03/03/2019 Introduction Apktool is a tool for reverse engineering 3rd party, closed, binary Android apps. With this tool you can decode resources to nearly original form, modify them and rebuild them. In addition, it’s easy to work with since it has automation of some repetitive tasks, such as building apk, etc. [HIDE][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.