Установка apktool на linux

Установка apktool на linux

EFX TV

In this blog, you will learn how to install APKTOOL (edit android applications) in Linux and Windows. Commands: apktool d appname.apk, apktool b appname.apk d stands for decompile and b stands for build.

For Video Version Please Click Here

YOU SHOULD ALSO CHECK FOR

Termux And Functionality Click Here
Create Localhost Using Termux Click Here
TERMUXEasyPhishEFX Click Here
Hack An Android Device MSFVenom Click Here
Install Kali Nethunter In Termux Click Here
Download Youtube Playlist Termux Tutorial Click Here
Host A Payload Using Termux Click Here
What Is Termuxblack By Haxus Click Here

Hello, and welcome back to EFX Tv once again. Today we are going to see How to install Apktool on Linux and Windows machine. First of all, we will start it with a question what is apktool? Apktools is another utility software to sign an Android APK and provide it valid certificates so that users can modify and reuse any Android application.

Apktool in Linux (Ubuntu, Kali Linux, Backbox, and many more)
First, download the Linux wrapper script(click the hyperlink and copy the text inside the new page and

rename the downloaded jar file to apktool.jar
sudo mv apktool apktool.jar /usr/local/bin
cd /usr/local/bin && chmod +x apktool apktool.jar
ctrl + alt + t and type apktool

Alt text

First, download the Linux wrapper script click the hyperlink and copy the text inside the new page and

downloaded jar file to apktool.jar
apktool.bat and apktool.jar to C://Windows

Alt text

C drive by creating a new folder as apktool
Environment Variables System PATH variable
press windows+r and type cmd and hit enter
use the cmd as an administrator

Alt text

To add the apktool to Environment Variables follow the steps written below
Got o windows search box type — Advanced System Settings -Select Advance tab, clicks Environment Variables -In System variables, clicks New. button to add a new text apktool variable and point it to the installed folder apktool is installed.

sudo cp apktool apktool.jar /usr/local/bin
ls /usr/local/bin |grep "apktool"

Check for execution permision confirmation. If you want to know more about the execution permissions please visit the blog. Work with Permissions in Linux

ls -l /usr/local/bin |grep "apktool"

Check for java version it needs to be java8. I’ve shown in the video and the below commands how to fix java8 issue in Kali Linux. If you want to do it on Ubuntu 2.4 Please visit this link. How to install JAVA 8 on Ubuntu | Java 8 Error

Alt text

In order to install java8 in Kali Linux please follow the command. Java 8 is required to run the apktool.

echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" >> /etc/apt/sources.list
sudo echo "deb http://ppa.launchpad.net/webupd8team/java/ubuntu trusty main" >> /etc/apt/sources.list
sudo apt-get install oracle-java8-installer
sudo apt-get install oracle-java8
sudo apt install -y default-jdk
update-alternatives --config java
select option 2 and hit enter

This command is used to build the Android apk again to its original form or after some modifications

Читайте также:  Linux php mssql driver

Path of build apk for every decompiled application will be the dist directory inside the decompiled path.

Use this command to generate the keystore file to sign the apk. You can change the name of file to anything you want file extension should be .keystore. You can also change the alias according to you. In my case alias name is test. Validity is for 1000 days. Enter the strong password to secure your application key.

keytool -genkey -V -keystore test.keystore -alias test -keyalg RSA -keysize 2048 -validity 1000

Sign the apk using Jarsigner prebuild software with java8. Enter the password and fill the owner details to authenticate the identity of developer.

jarsigner -verbose -sigalg SHA1withRSA -digestalg ShA1 -keystore key.keystore fb.apk test

Install zipalign, it is used to compress the apk files in the most possible way so that it can work perfectly in any android device.

zipalign -v 4 fb.apk fbSigned.apk
sudo rm -rf fb.apk test.keystore

Источник

Install Apktool on Ubuntu 20.04

Install Apktool on Ubuntu 20.04

Apktool is a tool for reverse engineering Android applications. It allows to decode resources (XML files, images, etc.) to almost original form. After some modifications, decoded resources can be rebuilded back to binary APK.

This tutorial explains how to install Apktool on Ubuntu 20.04.

Prepare environment

Apktool requires Java. So make sure you have installed it. You can read post how to install Java.

Install Apktool

Get the latest version tag of Apktool release from GitHub and assign version tag to variable.

APKTOOL_VERSION=$(curl -s "https://api.github.com/repos/iBotPeaches/Apktool/releases/latest" | grep -Po '"tag_name": "v\K[0-9.]+')

Download apktool.jar from releases page of the Apktool repository.

sudo curl -Lo /usr/local/bin/apktool.jar "https://github.com/iBotPeaches/Apktool/releases/latest/download/apktool_$.jar"

Download Linux wrapper script.

sudo curl -o /usr/local/bin/apktool https://raw.githubusercontent.com/iBotPeaches/Apktool/master/scripts/linux/apktool

Set execute permission for both files.

sudo chmod a+x /usr/local/bin/apktool.jar sudo chmod a+x /usr/local/bin/apktool

We can check Apktool version as follows:

Testing Apktool

sudo curl -o test.apk https://raw.githubusercontent.com/appium-boneyard/sign/master/tests/assets/tiny.apk

Now run the apktool command and provide d argument followed by path of the APK file.

In our case, command decodes test.apk to test folder.

Uninstall Apktool

If Apktool is no longer necessary, just remove JAR file and wrapper script:

sudo rm -rf /usr/local/bin/apktool.jar sudo rm -rf /usr/local/bin/apktool

Источник

Introducing And Install apktool On Kali Linux

Introducing And Install apktool On Kali Linux

Apktool is a powerful tool that allows you to reverse engineering third party, closed, binary Andriod apps. Using the Android package, you can decode resource files to the almost original form. Then modify the source code and rebuild the decoded resources back to APK and finally recompile the application. It is also under the Apache 2.0 License. This article is Introducing And Install Apktool On Kali Linux. To purchase your own Linux VPS, visit available packages on Eldernode to buy what you need.

Introducing Apktool On Kali Linux step by step

What is Apktool?

It is a tool for reverse engineering Android apk files. Apktool has a project-like structure that makes it easy to work with. To work with Apktool, Java 8 (Java 7 will also work), and basic knowledge of Android SDK, AAPT, and smali are required. To debug Smali code, automation of some repetitive tasks like building apk and so on it is an ideal choice.

Читайте также:  Kali linux firewall отключить

It is possible to be installed on Linux, Windows, and macOS. Apktool is a collection of one project, containing sub-projects and a few dependencies that help you to build it from the source. Apks are a zip file containing resources and assembled java code. Once you unzip an APK, the classes.dex, META-INF, AndroidManifest.xml, and resources.arsc and more files will be found. But you can junk these compiled files if you wish.

Apktool Features and Usage (Introducing And Install Apktool On Kali)

Apktool allows you to decode APK resources, rebuild decoded resources back to binary APK, and organize and handle APKs. And also automating with repetitive tasks. While Apktool is very easy to use, the unique advantage of this tool is to be bidirectional. It allows you to decompile an application and modify it. Then, you will recompile it back using Apktool. In this way, it will recompile and generate a new APK file.

Since reengineering Android APK files is the primary usage of the Apktool, but there are various options available for primary usage. Let’s see what are these important switches in Apktool.

1- Apktool d[ecode]: This switch is used to invoke the decode APK option

2- Apktool b[uild]: This switch is used to invoke the build APK option

3- Apktool if | install-framework: You can use this option to install and store frameworks

How To Install Apktool On Kali Linux

If you are working with Kali Linux and you wish to install Apktool, let me say that Apktool is pre-installed under penetration testing applications as illustrated.

Use the following command to install Apktool on Kali with any other packages on which it depends.

sudo apt-get install apktool

It will install Apktool. To check the version of the Apktool installed, click on the Apktool in the Kali Linux application. Also, you can open a terminal and hit the command below to view the version.

How to uninstall Apktool from Kali Linux

It is possible to uninstall Apktool from Kali Linux anytime you need to. To do this, just run the following command and remove just the Apktool package itself.

sudo apt-get remove apktool

Also, you can uninstall Apktool and its dependencies. So, to remove the Apktool package and any other dependant packages which are no longer needed, type:

sudo apt-get remove --auto-remove apktool

Local/config files can be deleted by running the command below. You just need to use it with care since the Purgedconfig/data will not be restored by reinstalling the package.

sudo apt-get purge apktool
sudo apt-get purge --auto-remove apktool

Conclusion

In this article, we introduced Apktool to you and you learned How To Install Apktool On Kali Linux. Once you installed this tool, you can start decoding APK resources, rebuilding decoded resources back to binary APK, and finally, you can organize and handle APKs depend on framework resources. Discuss with your friends on Eldernode Community if you know any alternative for this tool.

Читайте также:  Linux operatsion tizimi bilan ishlash

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

Источник

How to Install apktool on Ubuntu 20.04 [Complete]

How to Install apktool on Ubuntu 20.04

The Apktool tool is using to reverse engineer Android apk files. This tool can decrypt the resources to the almost original form and rebuild them after modification. Note that Apktool is a Java-based tool that can run on Windows, macOS, and Linux with minimal effort. Once launched, Apktool can compile or decompile an APK file using a command. Join us in this article to learn How to Install Apktool on Ubuntu 20.04. You can also check out the packages available in Eldernode to purchase the Ubuntu VPS server.

Tutorial Install Apktool on Ubuntu 20.04 step by step

Apktool is a tool for reverse engineering third-party closed binary Android applications. This tool can decrypt resources almost identically and rebuild them after making some changes. Apktool also makes it easier to work with a program due to a project such as a file structure and automation of some repetitive tasks such as Apk creation and so on. Importantly, this tool can use to localize, add some features, or support custom operating systems, program analysis, and more. In the continuation of this article, please join us with Install Apktool on Ubuntu 20.04.

Apktool features (Install Apktool on Ubuntu 20.04)

The 5 most important features of Apktool are:

– Helping with repetitive tasks

– Disassembling resources to the nearly original form (including resources.arsc, classes.dex, 9.png. and XMLs)

– Organizing and handling APKs that depend on framework resources

– Rebuilding decoded resources back to binary APK/JAR

In the next section, we will teach you how to Install Apktool on Ubuntu 20.04.

Install Apktool on Ubuntu 20.04 | Ubuntu 18.04

In this section, snaps on Ubuntu must be activated in the first step. Then install Apktool. It should note that Snaps are programs that are packaged with all their dependencies. These programs run from a single build in all popular Linux distributions. Interestingly, there is no need to do anything on Ubuntu 20.04 and Snap is pre-installed and ready to use. You can also install Snapd using the following commands:

Now to apply the changes to the system once you need to restart it.

After successfully completing the previous step, you can now easily install Apktool using the following command:

sudo snap install apktool

Conclusion

Apktool is a tool that can be used to localize, add some features, or support custom operating systems and other purposes. It should note that Apktools is not intending for piracy and other non-legal uses. In this article, we tried to teach you How to Install Apktool on Ubuntu 20.04.

Click on a star to rate it!

Average rating 0 / 5. Vote count: 0

No votes so far! Be the first to rate this post.

Источник

Оцените статью
Adblock
detector