Android security testing

Android security testing requires the reverse engineering analysis using APK files, permission analysis using Manifest, and internal components analysis using intents, services, broadcast, and content providers. Generally, the following are considered common testing tools when it comes to Android security testing:

Tools

Description

ApkTool

ApkTool is used to perform reverse engineering for Android APK files.

ByteCode View

ByteCode View is a Java Bytecode viewer and GUI Java decompiler.

Dex2JAR

Dex2JAR converts the DEX to a CLASS file.

JADX

JADX converts the DEX to a Java decompiler.

JD-GUI

JD-GUI is a GUI viewer that is used to read the source code of CLASS files.

Drozer

Get Hands-On Security in DevOps now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.