Best Blackhat Forum

Full Version: [GET] Android Cracker Kit + Documentation
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
[Image: Android_Cracker_Kit_v0_2.png]

Tool Features:
- Detect whether if JRE, apktool, and adb is installed or not.
- Decompile an apk file, extract dex file, and extract source code in one click.
- Build, Sign, and Zip-Align an apk file in one click.
- A separated button for each function (if the one-click button failed).
- Pass custom commands to apktool easily.
- IDA Dalvik and Native code debugging er included.
- View source code in the preferred decompiler.
- Install apktool and adb easily.
- Shell integration with explorer.
- Auto generate output folder name.


Setup:
After running the tool for the first , it will create a folder on the system drive named acktools. If you see a notification that apktool or adb is not installed, you have to install them from the Config tab.
Decompiling:
You can input an apk file to the tool in three ways:


1- Using the browse button.
2- Drag and Drop.
3- From the shell menu.


Then, you can use “Decompile All” button, which does (Smali decompiling, extract dex, dex2jar, and va source extract) functions.
You can view the output folder by clicking on Explore button.
Refer to the log to see the outcome of each process.


Recompiling:
“Recompile All” button does (build, sign, and zip-align) functions. You can view the built file using “Open build dir” button; the last built file is named “3_zipAligned.apk”.
You can install this apk on your device directly (if it’s connected) using “ADB Install” button.
Refer to the log to see the outcome of each process.


IDA Helper:
After using each one of the buttons below, refer to the log to see the outcome.
- ADB connect: if you’re running Android on VMware, use this button to connect directly to your VM.
- ADB devices: detect connected devices.
- Copy servers: copy androidserver and gdb server into your device.
- ADB shell: run the shell.
- Run androidserver: run androidserver to start debugging.
- ADB forward: to use 23946 port.
- Run gdbserver: run gdbserver.
- Exit Shell/Server: exit from the shell or the running server (click on it twice to get back to adb if the server is already running).
- Pass Command: pass custom command to the cmd.


Java Source View:
To view the source code (after decompiling), click on “Open Java in $1” button or “~ $2” button. If you want to configure the tool to open the source code in your preferred va decompiler, go to Config tab.
Other configurations:
- Auto output name generator: generate names for output folders automatically.
- Shell Integration: integrate the tool in the shell menu.


DL_

VS_
Magic Button :
https://www.virustotal.com/en/file/57f1afac9bd0dca9d0191614352329407cd73dd1d416039f2985d5ebb5b62ee4/analysis/1441639896/
thanks looks good
Detection ratio: 17 / 56
Too much for me
Thanks for share anyway
its better to use dex2jar directly and get it from original sites :) and not download any suspicious tools :)
WARNING - USER RATAZZ IS SPREADING MALWARE AGAIN. DO NOT DOWNLOAD!
new link downloads

English flash video manual
Reference URL's