Android recon for Bug Bounty hunters from APK extraction to ... #1617
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
🤖 Automated Content Update
This PR was automatically generated by the HackTricks News Bot based on a technical blog post.
📝 Source Information
🎯 Content Summary
This post is a complete, hands-on guide to Android reconnaissance for bug bounty hunters, focusing on extracting authentic APKs, decompiling them, and statically mapping the entire attack surface before doing any dynamic testing.
Why Android recon is critical
Most hunters install an app, open Burp, and click around the UI, effectively testing blind. This only covers what the interface exposes and ignores hidden APIs, debug components, hardcoded credentials, a...
🔧 Technical Details
Reliable APK acquisition and integrity checking
For accurate recon, always work with genuine production builds. Use APKeep (
https://github.com/EFForg/apkeep) to pull APKs from Google Play (optionally authenticated via anoauth_tokenthat starts withoauth2_4/) or APKPure mirrors, and use ADB (adb shell pm path,adb pull) to extract on‑device or split APKs from/data/app/. Always verify authenticity withapksigner verify --print-certs target.apkand compare the signing certificate to the official Play signature before analysing or reporting any issues.Using APKTool and resources to enumerate components and hidden endpoints
Decompile APKs with APKTool (
apktool d target.apk -o target_unpacked) to obtainAndroidManifest.xml,res/,smali/,lib/, andassets/. From the...🤖 Agent Actions
Summary:
src/mobile-pentesting/android-app-pentesting/README.md, detailing a full workflow for obtaining authentic APKs (APKeep, ADB pulls, split handling), verifying signatures, decompiling with APKTool/jadx, harvesting endpoints, and statically identifying secrets, weak auth logic, insecure storage, and ICC/WebView attack surfaces prior to dynamic testing.Tests: Not run (not applicable).
This PR was automatically created by the HackTricks Feed Bot. Please review the changes carefully before merging.