Skip to content

Support us

Authors: fire1ce | Created: 2021-08-27 | Last update: 2022-03-24

Android Apktool for Reverse Engineering

A tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications. It also makes working with an app easier because of the project like file structure and automation of some repetitive tasks like building apk, etc.

It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms, analyzing applications and much more.

Download and Documentation

Official Apktool Website

How to Sign APK After Compile

In order to install modified APK on Android device, you need to sign it with a certificate. Android APK won't be signed by default. You need to sign it manually.

Install apksigner

apt install -y apksigner

Create certificate at the same folder you've compiled your modified APK

keytool -genkey -v -keystore keystore.jks -keyalg RSA -keysize 2048 -validity 10000

Enter A password (we will need it to singe the APK), enter any data you wish for the certificate information. At the end enter 'y' at the end to create the certificate.

Now we should have 2 files: your.apk, keystore.jks. The only step left is to singe the APK with new certificate.

apksigner sign --ks keystore.jks your.apk

When installing the APK you will be prompted with a warning of "unknown certificate" just hit Install.

Comments