ApkTool Android APK 逆向分析

来源:互联网 发布:淘宝10月1日农产品 编辑:程序博客网 时间:2024/05/01 06:08

Androdi APK 逆向分析

  1. 下载APK逆向工具ApkTool下载地址
    https://ibotpeaches.github.io/Apktool/
  2. 查看安装说明
    https://ibotpeaches.github.io/Apktool/install/
  3. 检查java版本
    C:\Users\Administrator>java -version
    java version "1.8.0_121"
    Java(TM) SE Runtime Environment (build 1.8.0_121-b13)
    Java HotSpot(TM) Client VM (build 25.121-b13, mixed mode, sharing)


    C:\Users\Administrator>



  4. Windows 安装步骤
    下载包管理器apktool.bat点击打开链接
    https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/windows/apktool.bat

    下载最新版本地址
    https://bitbucket.org/iBotPeaches/apktool/downloads
    下载速度慢可以使用百度网盘资源
    http://www.baiduyunpan.com/search/apktool_2.2.2.jar-0-%E5%85%A8%E9%83%A8-0.html
    解压文件得到.jar文件

    把.jar文件和apktool.bat放在一个文件夹里

     D:\ApkTool 的目录


    2017/02/20  23:07    <DIR>          .
    2017/02/20  23:07    <DIR>          ..
    2017/02/20  23:06               143 apktool.bat
    2014/02/08  13:59         8,235,207 apktool_2.0.0b9.jar
                   2 个文件      8,235,350 字节
                   2 个目录 58,199,695,360 可用字节


    D:\ApkTool>java -jar apktool.jar
    Error: Unable to access jarfile apktool.jar


    D:\ApkTool>java -version
    java version "1.8.0_121"
    Java(TM) SE Runtime Environment (build 1.8.0_121-b13)
    Java HotSpot(TM) Client VM (build 25.121-b13, mixed mode, sharing)


    D:\ApkTool>java -jar apktool_2.0.0b9.jar
    Apktool v2.0.0-Beta9 - a tool for reengineering Android apk files
    with smali v2.0.3 and baksmali v2.0.3
    Copyright 2010 Ryszard Wi?niewski <brut.alll@gmail.com>
    Updated by Connor Tumbleson <connor.tumbleson@gmail.com>


    usage: apktool
     -advance,--advanced   prints advance information.
     -version,--version    prints the version then exits
    usage: apktool if|install-framework [options] <framework.apk>
     -p,--frame-path <dir>   Stores framework files into <dir>.
     -t,--tag <tag>          Tag frameworks using <tag>.
    usage: apktool d[ecode] [options] <file_apk>
     -f,--force              Force delete destination directory.
     -o,--output <dir>       The name of folder that gets written. Default is apk.out
     -p,--frame-path <dir>   Uses framework files located in <dir>.
     -r,--no-res             Do not decode resources.
     -s,--no-src             Do not decode sources.
     -t,--frame-tag <tag>    Uses framework files tagged by <tag>.
    usage: apktool b[uild] [options] <app_path>
     -f,--force-all          Skip changes detection and build all files.
     -o,--output <dir>       The name of apk that gets written. Default is dist/name.apk
     -p,--frame-path <dir>   Uses framework files located in <dir>.


    For additional info, see: http://code.google.com/p/android-apktool/
    For smali/baksmali info, see: http://code.google.com/p/smali/


    D:\ApkTool>


    安装成功 可以看到相关的使用命令提示,-d表示反编译








0 0
原创粉丝点击