Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Obfuscapk v1.3 - A black-box obfuscation tool for Android apps


itsMe

Recommended Posts

This is the hidden content, please

Obfuscapk – A black-box obfuscation tool for Android apps.

Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code, since apktool is used to decompile the original apk file and to build a new application, after applying some obfuscation techniques on the decompiled smali code, resources and manifest. The obfuscated app retains the same functionality as the original one, but the differences under the hood sometimes make the new application very different from the original (e.g., to signature-based antivirus software).

Changelog v1.3

    Drop support for Python 3.6 (end of life reached)
    Add support for Python 3.9 and 3.10
    Update dependencies
    Fix obfuscation in res/xml folder by @kiber-io in #61
    Use official VirusTotal API (d0f9e2b)
    Add an option to ignore user defined packages by @Elyorbe in #65
    Replace Jarsigner with Apksigner by @Dado1513 in #83
    Add option to use aapt2 by @Dado1513 in #84
    Fixes to ConstStringEncryption obfuscator by @techee in #96 and #98
    Fixes to reflection obfuscators by @ardalanForoughipour in #102
    Initial Android App Bundle support by @mirsamantajbakhsh in #121

This is the hidden content, please

Link to comment
Share on other sites

  • 4 weeks later...
Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.