Android Quickstart

In this session – the second in a series of three on mobile hacking – we discuss the structure of Android applications, recommended tools, setup details, and some handy tips for hacking Android apps.

What you’ll learn

  • Structure of Android apps
    • APK container
    • Dex files
    • Resources
    • Manifest
  • Tools
  • Setting up your proxy
    • Instructions for emulator
    • Instructions for physical devices
    • Installing the CA certificate
  • Rooting
    • WARNING: Do not do this on any device with important data
  • Decompilation
    • dex2jar + JD-GUI make a great pair
    • Decompile the whole thing to a directory and use an external editor
  • Testing tips

Video


Previous video Next video