A tool for reverse engineering Android apk files
Go to file
Connor Tumbleson 64eda064eb
fix: remove unused util methods/exceptions
2021-03-28 17:10:52 -04:00
.github build: support actions on prs or pushes 2021-03-06 06:43:37 -05:00
brut.apktool refactor: correct spelling mistake of aapt 2021-03-28 10:54:31 -04:00
brut.j.common refactor: drop author tags and support javadocs 2021-03-07 15:06:45 -05:00
brut.j.dir fix: remove unused exceptions 2021-03-28 17:10:01 -04:00
brut.j.util fix: remove unused util methods/exceptions 2021-03-28 17:10:52 -04:00
gradle build: syntax updates for gradle files 2021-03-04 07:21:22 -05:00
scripts GitHub Action (To retire Travis) (#2401) 2020-09-13 12:28:35 -04:00
.gitignore build: ignore gradle.properties 2021-03-07 15:03:11 -05:00
.jitpack.yml feat: commit broken jitpack file to stop that service 2020-11-28 18:07:25 -05:00
CONTRIBUTORS.md update url of Google Code to GitHub 2015-10-24 15:36:00 +08:00
INTERNAL.md docs: add information for publishing 2021-03-07 15:12:27 -05:00
LICENSE Removes SmaliDebugging 2016-02-27 20:20:53 -05:00
README.md docs: correct intellij link in readme 2021-03-04 07:22:17 -05:00
ROADMAP.md docs: remove roadmap item (library) - completed (/) 2021-03-12 19:17:27 -05:00
SECURITY.md build: add SECURITY.md 2019-07-14 08:09:21 -04:00
build.gradle build: publish sub-projects to satisfy non-fatjar 2021-03-10 07:10:16 -05:00
gradlew build: update to gradle 6.8.3 2021-03-02 07:03:46 -05:00
gradlew.bat build: update to gradle 6.8.3 2021-03-02 07:03:46 -05:00
settings.gradle Removes SmaliDebugging 2016-02-27 20:20:53 -05:00

README.md

Apktool

This is the repository for Apktool. If you are looking for the Apktool website. Click here.

Join the chat at https://gitter.im/iBotPeaches/Apktool CI Software License

It is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc.

It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms and other GOOD purposes. Just try to be fair with authors of an app, that you use and probably like.

Support

Sponsored by

  • Sourcetoad - helping with a weekly sponsorship for continued improvement and maintenance of the project.

IDE of Choice

Security Vulnerabilities

If you discover a security vulnerability within Apktool, please send an e-mail to Connor Tumbleson at connor.tumbleson(at)gmail.com. All security vulnerabilities will be promptly addressed.