Reverse Engineering Tools in Kali Linux!!! (Part 2)

So here is second part of my post. In which I'll discuss two more tools in Kali Linux which will help in reverse engineering.
But if you haven't read our first part of this post then Click Here to read it.

Jd-gui:

          The JD-GUI is a stand-alone graphical utility that displays the Java source code for the ".class" file. You can browse the source code for the rebuild. In this case, we can reconstruct the files extracted from the dex2jar tool.

To launch it, open the terminal and write “jd-gui” and the following view will open.

To import a file, click the open folder in the upper left corner to open the folder icon and import the file.

Apktool:

              Apktool is one of the best tools to subvert the entire Android application. It can decode the resource into an almost primitive form and reconstruct it after making changes.

To open it, go to the terminal and write “ apktool”.

To decompile an apk file, please write "apktool d apk file".

As shown in the screenshot below, start decoding.

Hope these tools will help you to understand reverse engineering in a better way. Feel free to follow us On Facebook Click Here :)

Comments

Popular Posts