作者:Jack Jia 原文链接

以下是本人在日常的应用安全分析及Android病毒分析中收集的与Android逆向分析相关的工具网站,欢迎博友提供未收录的网址。

androidterm:
Android Terminal Emulator
http://code.google.com/p/androidterm/

droidbox:
Android Application Sandbox
https://code.google.com/p/droidbox/

TaintDroid:
Realtime Privacy Monitoring on Smartphones
https://github.com/TaintDroid
http://appanalysis.org/index.html

apktool:
A tool for reverse engineering Android apk files
http://code.google.com/p/android-apktool/

smali:
An assembler/disassembler for Android's dex format
https://code.google.com/p/smali/

AndBug:
a debugger targeting the Android platform's Dalvik virtual machine intended for reverse engineers and developers
https://github.com/swdunlop/AndBug

apkinspector:
APKinspector is a powerful GUI tool for analysts to analyze the Android applications.
https://code.google.com/p/apkinspector/

androguard:
Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !)
https://code.google.com/p/androguard/

jad:
Java Decompiler tool
http://www.varaneckas.com/jad/

dex2jar:
Tools to work with android .dex and java .class files
http://code.google.com/p/dex2jar/

ded:
Decompiling Android Applications
http://siis.cse.psu.edu/ded/

ARE:
Virtual Machine for Android Reverse Engineering
https://redmine.honeynet.org/projects/are

STOWAWAY:
A static analysis tool and permission map for identifying permission use in Android applications
http://www.android-permissions.org/

COMDROID:
A static analysis tool for identifying application communication-based vulnerabilities.
http://www.comdroid.org/

dex-decomplier:
Dex decompiler
https://code.google.com/p/dex-decomplier/

amatutor:
Android恶意代码分析教程
https://github.com/secmobi/amatutor

mobile sandbox:
Provide an Android application file (apk-file) and the Mobile-Sandbox-System will analyze the file for malicious behaviour.
http://mobilesandbox.org/

apkstatics:
a tool for APK static security check
https://code.google.com/p/apkstatics/

DexGuard:
DexGuard is specialized optimizer and obfuscator for Android
http://www.saikoa.com/dexguard

android-stuff:
This is a repository for random scripts and files using for Android reversing
https://github.com/jlarimer/android-stuff

Dexter:
Dexter is a static android application analysis tool
http://code.google.com/p/android-market-api/

JEB:
The Interactive Android Decompiler.
http://www.android-decompiler.com/

APK_OneClick:
decompile & disassemble APKs
http://forum.xda-developers.com/showthread.php?t=873466

APK IDE:
小米人APK改之理(Apk IDE)是一款可视化的用于修改安卓Apk程序文件的工具
http://bbs.pediy.com/showthread.php?t=168001

ApkToolkit
是一款可视化的用于修改安卓Apk程序文件的工具
http://bbs.pediy.com/showthread.php?t=169975

smali-cfgs:
Smali Flow Graphs
https://code.google.com/p/smali-cfgs/

droidwall:
Android Firewall
https://code.google.com/p/droidwall/

connectbot:
Secure shell (SSH) client for the Android platform
https://code.google.com/p/connectbot/

金山火眼:
在线APK文件扫描及行为分析
https://fireeye.ijinshan.com/

Android安全监测网:
在线监测Android病毒检测
http://www.apk32.com/index.php

Virustotal:
VirusTotal is a free service that analyzes suspicious files and URLs and facilitates the quick detection of viruses, worms, trojans, and all kinds of malware.
https://www.virustotal.com/en/

SandDroid
An APK Analysis Sandbox
http://sanddroid.xjtu.edu.cn/

AndroTotal:
AndroTotal is a free service to scan suspicious APKs against multiple mobile antivirus apps.
http://beta.andrototal.org/

持续更新中.......

『逆向资源区』收录了在逆向过程中会使用的绝大多数工具,工欲善其事必先利其器,好的工具在逆向破解工程中起到事半功倍的作用。

本区根据工具的作用分成以下几类,分别做以中文解释说明,共大家参考:

Android Tools】                  安卓程序逆向所用到的相关工具
Debuggers】                      动态调试工具
Disassemblers】                  反编译工具(静态分析为主)
PEtools】                        PE文件分析、查壳相关工具
Packers】                        给程序加壳相关工具
Patchers】                       给程序做补丁相关工具
Editors】                        程序资源编辑、文本操作相关工具
Cryptography】                    算法相关工具
Unpackers】                      脱壳机相关
Dongle】                         加密狗相关
.NET】                           微软.Net程序逆向相关工具
OllyScript】                   OllyDbg的脱壳脚本、程序按钮事件查找脚本
OllyDbg 1.x Plugin】             动态调试工具OllyDbg 1.x的插件程序
OllyDbg 2.x Plugin】             动态调试工具OllyDbg 2.x的插件程序
x64dbg Plugin】             动态调试工具x64dbg的插件程序
IDA Plugin】                     反编译工具IDA的插件程序
Mac OSX】                          Mac OSX系统程序逆向相关工具
Other】                          其他相关程序


为了提供更加便捷使用,我们把一些常用的工具整理放到了网上,方便大家随时访问下载
爱盘:https://down.52pojie.cn/Tools/

安卓apk反编译、修改、重新打包、签名全过程

iOS安全逆向之旅---逆向基本知识概要介绍

笔记:如何使用apktool+dex2jar反编译apk并发布新apk