2018
DOI: 10.1109/access.2018.2808340
|View full text |Cite
|
Sign up to set email alerts
|

A Comparison of Android Reverse Engineering Tools via Program Behaviors Validation Based on Intermediate Languages Transformation

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
19
0

Year Published

2019
2019
2023
2023

Publication Types

Select...
7
1
1

Relationship

0
9

Authors

Journals

citations
Cited by 32 publications
(20 citation statements)
references
References 28 publications
1
19
0
Order By: Relevance
“…While Zhou et al (2018) used the RE technique to detect logging classes and to remove logging calls and unnecessary instructions. Also, Arnatovich et al (2018) used RE to perform program analysis on a textual form of the executable source and to represent it with an intermediate language (IL). This IL has been introduced to represent applications executable Dalvik (dex) bytecode in a human-readable form.…”
Section: Related Workmentioning
confidence: 99%
“…While Zhou et al (2018) used the RE technique to detect logging classes and to remove logging calls and unnecessary instructions. Also, Arnatovich et al (2018) used RE to perform program analysis on a textual form of the executable source and to represent it with an intermediate language (IL). This IL has been introduced to represent applications executable Dalvik (dex) bytecode in a human-readable form.…”
Section: Related Workmentioning
confidence: 99%
“…After downloading the apps, they need to be analyzed. In order to do that, APK reverse engineering process is required to decompile, rebuild, and convert the Android executable code (.apk file) into an intermediate language such as Smali, Jimple, and Jasmin [33]. The aim of reverse engineering is to retrieve the source file from the executable files in order to apply program analysis.…”
Section: Source Code Generationmentioning
confidence: 99%
“…Three of the most popular tools that have been used in Android APK reverse engineering are Apktool, Dex2jar, and Soot. A comparison of Android reverse engineering tools was conducted in [33]. The results showed that Apktool which uses Smali reassembled 97% of the original code, whereas Soot which uses Jimple and Dex2jar which uses Jasmin preserve 73% and 69% of the app's original code, respectively.…”
Section: Source Code Generationmentioning
confidence: 99%
“… Verification and validation of APK files proved that the code behavior after applying the replacement algorithm is equivalent to the behavior required from the original code. The Android applications that are reassembling their files and folders using APKTool is more than preserves its original behavior as has been proven [30].…”
Section: Mysmali Compilermentioning
confidence: 99%