A set of practical videos on Android reverse engineering: smali patching, root detection bypass, Frida scripts, traffic interception, emulator workflows, and system internals.
Static root detection bypass using smali modifications and APKTool.
Finding and patching root checks with Jadx + APKTool. Entry-level RE workflow.
Dynamic instrumentation basics with Frida: hooking, tracing, and inspecting runtime behavior.
Overview of Androidβs filesystem layout and where applications store their data.
Using ADB, shell commands, emulator configs, and CLI workflows for analysis.
Hands-on examples of Android application manipulation and vulnerability exploration.
Beginner-friendly introduction to static analysis, decompilation, and smali patching.
Combining traffic interception with dynamic hooks for deeper analysis.
Configuring Android emulator networking for MITM, HTTPS interception, and analysis.
In this first episode of my Android Reverse Engineering series, I show how to set up a complete analysis environment for pentesting, security research and malware analysis. Tools covered: Frida, Objection, Drozer, Jadx, APKTool, MobSF, etc.
In this first episode we are installing the tools on our system. Tools covered: Frida, Android Emulator, Android SDK Tools, Android Platform tools, Ghidra
A practical live-coding series where we build real Android apps from scratch using Android Studio, Jetpack Compose, and AI-assisted development. Each stream focuses on implementing new features, improving app architecture, adding security layers, and exploring modern Android development workflows. Perfect for beginners and mid-level developers who want to learn Android by watching full real-time builds with clean explanations.
A compact end-to-end workflow for unpacking, patching, rebuilding, installing, and analyzing Android apps using APKTool + Frida on a rooted emulator.
apktool d app.apk -o unpacked
apktool b unpacked -o app_patched.apkadb rootadb push frida-server /data/local/tmp/
adb shell chmod +x /data/local/tmp/frida-server
adb shell /data/local/tmp/frida-server &adb install fdroid.apkpython -m venv new_venv
source new_venv/bin/activate
pip3 install frida-toolsadb shell
adb topfrida -U -p <process_id> -l ssl-pin.jsfrida -U -n com.example.app -c codeshare/<script_name>