reddit hackernews mail facebook facebook linkedin
Apktool

Apktool

A tool for reverse engineering Android APK files.

It is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc.

- Disassemble:
Apktool can help disassemble resources to nearly original form.

- Assemble:
Want to translate an app? Change a permission? Apktool can help you do that.

- Analyze:
Not interested in rebuilding? Just attach -m to any disassemble command. Apktool will do its best to rip apart the resources and manifest for easy inspection.