2022 Penetration Testing-App Penetration Testing-Android Decompile apk

Table of contents

1.apkTool.jar

2.dex2.jar

3. jd-gu

download link:

Link: https://pan.baidu.com/s/1iP09qrX6CsMXbWp4ObbcRA 
Extraction code: 0tmj 

Three tools are required:

1.apkTool.jar

        Use *"apkTool.jar" to decompile apk to get xml, photos, etc.

Create a new file apktool.bat and copy the following code into it.

@echo off
set PATH=%CD%;%PATH%;
java -jar -Duser.language=en "%~dp0\apktool.jar" %1 %2 %3 %4 %5 %6 %7 %8 %9

 Open cmd, enter apktool , a command prompt appears, the installation is successful

 

 decompile apk

apktool d XXX.apk

Among them, the layout and photos are in res.

2.dex2.jar

Use the decompression tool to decompress the apk, and copy the decompressed classes.dex file to the dex2jar tool.

 

 Use bat to mutate the classes.dex file into a jar file

d2j-dex2jar.bat classes.dex

3.jd-gui

The jd-gui.exe file is shown in the figure:

 Drag the jar package generated by dex2jar above directly into it

 

Guess you like

Origin blog.csdn.net/qq_38612882/article/details/124654079