•  


GitHub - ax/apk.sh: apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.
Skip to content
/ apk.sh Public

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

License

Notifications You must be signed in to change notification settings

ax/apk.sh

Folders and files

Name Name
Last commit message
Last commit date

Latest commit

 

History

54 Commits
 
 
 
 
 
 
 
 

Repository files navigation

??? apk.sh

apk.sh is a Bash script that makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Features

apk.sh basically uses apktool to disassemble, decode and rebuild resources and some bash to automate the frida gadget injection process. It also supports app bundles/split APKs.

  • ?? Patching APKs to load frida-gadget.so on start.
  • ?? Support for app bundles/split APKs.
  • ?? Disassembling resources to nearly original form with apktool.
  • ?? Rebuilding decoded resources back to binary APK/JAR with apktool.
  • ??? Code signing the apk with apksigner.
  • ??? Multiple arch support (arm, arm64, x86, x86_64).
  • ?? No rooted Android device needed.

Getting started

?? Pulling an APK from a device is simple as running ./apk.sh pull <package_name>

?? Decoding an APK is simple as running ./apk.sh decode <apk_name>

?? Rebuilding an APK is simple as running ./apk.sh build <apk_dir>

apk.sh pull

apk.sh pull pull an APK from a device. It supports app bundles/split APKs, which means that split APKs will be joined in a single APK (this is useful for patching). If the package is an app bundle/split APK, apk.sh will combine the APKs into a single APK, fixing all public resource identifiers.

apk.sh patch

apk.sh patch patch an APK to load frida-gadget.so on start.

frida-gadget.so is a Frida's shared library meant to be loaded by programs to be instrumented (when the Injected mode of operation isn’t suitable). By simply loading the library it will allow you to interact with it using existing Frida-based tools like frida-trace. It also supports a fully autonomous approach where it can run scripts off the filesystem without any outside communication.

Patching an APK is simple as running ./apk.sh patch <apk_name> --arch arm .

You can calso specify a Frida gadget configuration in a json ./apk.sh patch <apk_name> --arch arm --gadget-conf <config.json>

If you encounter "already interned" apktool d errors like in #30 , you can pass the --only-main-classes flag, which will be passed to apktool when decoding your APK.

?? Frida's Gadget configurations

In the default interaction, Frida Gadget exposes a frida-server compatible interface, listening on localhost:27042 by default. In order to achieve early instrumentation Frida let Gadget’s constructor function block until you either attach() to the process, or call resume() after going through the usual spawn() -> attach() -> ...apply instrumentation... steps.

If you don’t want this blocking behavior and want to let the program boot right up, or you’d prefer it listening on a different interface or port, you can customize this through a json configuration file.

The default configuration is:

{
  
"interaction"
: {
    
"type"
: 
"
listen
"
,
    
"address"
: 
"
127.0.0.1
"
,
    
"port"
: 
27042
,
    
"on_port_conflict"
: 
"
fail
"
,
    
"on_load"
: 
"
wait
"

  }
}

You can pass the gadget configuration file to apk.sh with the --gadget-conf option.

Script interaction

A typically suggested configuration might be:

{
  
"interaction"
: {
    
"type"
: 
"
script
"
,
    
"path"
: 
"
/data/local/tmp/script.js
"
,
    
"on_change"
:
"
reload
"

  }
}

script.js could be something like:

var
 android_log_write
 =
 new
 NativeFunction
(

    Module
.
getExportByName
(
null
,
 '__android_log_write'
)
,

    'int'
,

    [
'int'
,
 'pointer'
,
 'pointer'
]

)
;


var
 tag
 =
 Memory
.
allocUtf8String
(
"[frida-script][ax]"
)
;


var
 work
 =
 function
(
)
 {

    setTimeout
(
function
(
)
 {

        android_log_write
(
3
,
 tag
,
 Memory
.
allocUtf8String
(
"ping @ "
 +
 Date
.
now
(
)
)
)
;

        work
(
)
;

    }
,
 1000
)
;

}


work
(
)
;


android_log_write
(
3
,
 tag
,
 Memory
.
allocUtf8String
(
">--(O.o)-<"
)
)
;

adb push script.js /data/local/tmp

./apk.sh patch <apk_name> --arch arm --gadget-conf <config.json>

adb install file.gadget.apk

Note

Add the following code to print to logcat the console.log output of any script from the frida codeshare when using the Script interaction type.

// print to logcat the console.log output

// see: https://github.com/frida/frida/issues/382

var
 android_log_write
 =
 new
 NativeFunction
(

    Module
.
getExportByName
(
null
,
 '__android_log_write'
)
,

    'int'
,

    [
'int'
,
 'pointer'
,
 'pointer'
]

)
;

var
 tag
 =
 Memory
.
allocUtf8String
(
"[frida-script][ax]"
)
;

console
.
log
 =
 function
(
str
)
 {

    android_log_write
(
3
,
 tag
,
 Memory
.
allocUtf8String
(
str
)
)
;

}

Requirements

  • apktool
  • apksigner
  • unxz
  • zipalign
  • aapt
  • adb

Usage

SYNOPSIS

apk.sh [SUBCOMMAND] [APK FILE|APK DIR|PKG NAME] [FLAGS]
apk.sh pull [PKG NAME] [FLAGS]
apk.sh decode [APK FILE] [FLAGS]
apk.sh build [APK DIR] [FLAGS]
apk.sh patch [APK FILE] [FLAGS]
apk.sh rename [APK FILE] [PKG NAME] [FLAGS]

SUBCOMMANDS

pull	Pull an apk from device/emulator.
decode	Decode an apk.
build	Re-build an apk.
patch	Patch an apk.
rename	Rename the apk package.

FLAGS

-a, --arch <arch> Specify the target architecture, mandatory when patching.

-g, --gadget-conf <json_file> Specify a frida-gadget configuration file, optional when patching.

-n, --net Add a permissive network security config when building, optional. It can be used with patch, pull and rename also.

-s, --safe Do not decode resources when decoding (i.e. apktool -r). Cannot be used when patching.

-d, --no-dis Do not disassemble dex, optional when decoding (i.e. apktool -s). Cannot be used when patching.

?? Links of Interest

https://frida.re/docs/gadget/

https://lief-project.github.io/doc/latest/tutorials/09_frida_lief.html

https://koz.io/using-frida-on-android-without-root/

https://github.com/sensepost/objection/

https://github.com/NickstaDB/patch-apk/

https://neo-geo2.gitbook.io/adventures-on-security/frida-scripting-guide/frida-scripting-guide

- "漢字路" 한글한자자동변환 서비스는 교육부 고전문헌국역지원사업의 지원으로 구축되었습니다.
- "漢字路" 한글한자자동변환 서비스는 전통문화연구회 "울산대학교한국어처리연구실 옥철영(IT융합전공)교수팀"에서 개발한 한글한자자동변환기를 바탕하여 지속적으로 공동 연구 개발하고 있는 서비스입니다.
- 현재 고유명사(인명, 지명등)을 비롯한 여러 변환오류가 있으며 이를 해결하고자 많은 연구 개발을 진행하고자 하고 있습니다. 이를 인지하시고 다른 곳에서 인용시 한자 변환 결과를 한번 더 검토하시고 사용해 주시기 바랍니다.
- 변환오류 및 건의,문의사항은 juntong@juntong.or.kr로 메일로 보내주시면 감사하겠습니다. .
Copyright ⓒ 2020 By '전통문화연구회(傳統文化硏究會)' All Rights reserved.
 한국   대만   중국   일본