Analysis of Android Applications by Using Reverse Engineering Techniques


Authors : Soe Myint Myat, May Thu Kyaw.

Volume/Issue : Volume 4 - 2019, Issue 3 - March

Google Scholar : https://goo.gl/DF9R4u

Scribd : https://bit.ly/2Xsuux4

Mobile devices have developed tremendous popularity over the last few years. The most popular usage is the smart phones because they are capable of providing services such as banking, social network, and so on. The Android platform is the fastest growing market in smart phone operating systems to date. The malicious applications targeting the Android system have exploded in recent years. It needs to detect the malicious code on Android applications. This paper focus on the analysis of the android apps by using the reverse engineering tools for checking the malicious activities. There are mainly two parts this analysis such as permissions and java source codes analysis. The results show that most of malware apps are located the unnecessary permission on AndroidManifest.xml to inject the malicious codes in the apps.

Keywords : Android Security, Reverse Engineering, Static Analysis, Android Malware.

CALL FOR PAPERS


Paper Submission Last Date
31 - March - 2024

Paper Review Notification
In 1-2 Days

Paper Publishing
In 2-3 Days

Video Explanation for Published paper

Never miss an update from Papermashup

Get notified about the latest tutorials and downloads.

Subscribe by Email

Get alerts directly into your inbox after each post and stay updated.
Subscribe
OR

Subscribe by RSS

Add our RSS to your feedreader to get regular updates from us.
Subscribe