A tool for reverse engineering Android apk files
Go to file
Adib Faramarzi cfd50acd1d Add unit tests
- add APK file containing a simple app that tries to use coroutines every 2 seconds, and would fail with earlier versions of APKTool
- add unit test for decoding the app
2019-05-30 22:12:57 +04:30
.github smaller image 2017-09-15 08:07:20 -04:00
brut.apktool Add unit tests 2019-05-30 22:12:57 +04:30
brut.j.common License 2018 update 2018-02-16 08:26:53 -05:00
brut.j.dir feat: new "copyToDir" where inFilename/outFilename differs 2019-04-26 11:14:08 -04:00
brut.j.util Adapt AXMLResourceParser to handle broken headers. 2019-01-08 21:20:50 +01:00
gradle Update Gradle wrapper to 4.10.2 2018-11-26 16:10:16 +08:00
scripts fix: correct location of JAVA_HOME 2019-04-24 18:32:26 -04:00
.gitignore bug: reproduce the bug were array resources are decoded as style bag 2019-01-29 10:06:32 +01:00
.travis.yml build: windows is not an optional failure 2019-02-16 18:01:38 -05:00
build.gradle build: start new dev cycle (2.4.1-SNAPSHOT) 2019-03-02 21:55:54 -05:00
CONTRIBUTORS.md update url of Google Code to GitHub 2015-10-24 15:36:00 +08:00
gradlew Upgrade to gradle 4.0 2017-07-03 07:16:53 -04:00
gradlew.bat Update Gradle wrapper to 3.5 2017-04-24 12:28:25 +08:00
INTERNAL.md docs: add information about generating author/commit count 2019-03-03 06:57:33 -05:00
LICENSE Removes SmaliDebugging 2016-02-27 20:20:53 -05:00
README.md attach link to previous intelliJ button 2017-09-19 14:34:39 -04:00
ROADMAP.md feat: add ROADMAP.md for long-term ideas 2018-04-06 12:07:30 -04:00
settings.gradle Removes SmaliDebugging 2016-02-27 20:20:53 -05:00

Apktool

This is the repository for Apktool. If you are looking for the Apktool website. Click here.

Join the chat at https://gitter.im/iBotPeaches/Apktool Build Status Software License

It is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc.

It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms and other GOOD purposes. Just try to be fair with authors of an app, that you use and probably like.

Support

Sponsored by

  • Sourcetoad - helping with a weekly sponsorship for continued improvement and maintenance of the project.

IDE of Choice

JetBrains IntelliJ

Security Vulnerabilities

If you discover a security vulnerability within Apktool, please send an e-mail to Connor Tumbleson at connor.tumbleson(at)gmail.com. All security vulnerabilities will be promptly addressed.