compiling app? - Nexus S Q&A, Help & Troubleshooting

hi i have this app in market that cost money but also a open source code so i can download all files of apk..
but how i complie them into an apk type?? what program and what do i do with it?

Try apktool

Related

[Q] how to install java files on android? .jar to .apk converter?

hi...
i used to use some java softwares on my last cell.. and i want them on my new android phone.. i searched in market bt cudn't get those... so is der anyway i can install .jar files? or any software that converts .jar files in .apk file??
Try this
http://www.netmite.com/android/srv/1.6/getapk.php
you can convert JAR to APK
Our spicas comes with a built in apk, it is a Java VM, and it let you load java from the SD card I think. You should get that apk.
Zoldborso said:
Our spicas comes with a built in apk, it is a Java VM, and it let you load java from the SD card I think. You should get that apk.
Click to expand...
Click to collapse
i didnt get wht u talking abt...
i am using samsung galaxy 3.. i5801..
android 2.1
Netmite works. I used snaptu on my milestone thanks to netmite...
Sent from my Milestone using XDA App

[Q] decompile recompile 3rd party apk

how to decompile and recompile 3rd party apk?
for example:rootexplorer, terminal emulator, etc use apktool / apk manager / apk multi tool
because i try decompile rootexplorer use apk manager and apk multi tool but failed
Use apk tool :thumbup: Make sure you install framework files first
Sent from my Xperia Live with Walkman using xda app-developers app

[Q] how to get apktool working on android ?

How do I get apktool working on android ? Where do I download latest working version ? I had apktool working but now I flashed custom rom and I installed it again and it won't work. It won't install framework and doesn't decompile the whole app
code.google.com/p/android-apktool/
Yes, it wont decompile whole app successfully sometimes, so it's better to edit the smali code which can be wholly decompiled successfully.
Hope this can help you
henry0504 said:
code.google.com/p/android-apktool/
Yes, it wont decompile whole app successfully sometimes, so it's better to edit the smali code which can be wholly decompiled successfully.
Hope this can help you
Click to expand...
Click to collapse
it's not decompiling any apps all the way.
I don't know what to download from there.
I tried both from here.
http://pan.baidu.com/s/1qWyPYVE
When I try recomepile it won't do it
I think the files in your link is not apktool...
Apktool is a jar file for decompiling and recompiling apks.
Use with cmd, example:
apktool.jar d filetobedecompile.apk
apktool.jar if frameworktobeinstall.apk
apktool.jar b filetoberecompile
It's definitely not an apk so far, so you should go to the official page on google code and download the official jar file.
Hope this can help you. Hit thanks!
henry0504 said:
I think the files in your link is not apktool...
Apktool is a jar file for decompiling and recompiling apks.
Use with cmd, example:
apktool.jar d filetobedecompile.apk
apktool.jar if frameworktobeinstall.apk
apktool.jar b filetoberecompile
It's definitely not an apk so far, so you should go to the official page on google code and download the official jar file.
Hope this can help you. Hit thanks!
Click to expand...
Click to collapse
Are those commands I can use in terminal emulator ? Does it change a jar file to apk or let me run jar files ? I don't know how to get terminal emulator working. I tried a java app that says it can run java files but the app wouldn't run. @henry0504
forum.xda-developers.com/showthread.php?t=1989533
I don't have a computer @henry0504
That's the first time I heard somebody didn't own a computer....
I am shocked that I heard it in xda…
You should own one bro
henry0504 said:
That's the first time I heard somebody didn't own a computer....
I am shocked that I heard it in xda…
You should own one bro
Click to expand...
Click to collapse
Do you know any other way ? I tried different apps that are suppose to run Java apps and they close when I try running the app or I couldn't get it to run the java app.
ryan012 said:
Do you know any other way ? I tried different apps that are suppose to run Java apps and they close when I try running the app or I couldn't get it to run the java app.
Click to expand...
Click to collapse
I don't get what you really mean, but you can try JBED for running java file on Android.
But I strongly recommend you to use computer to decompile apks. If you don't have one, you can't decompile apks and use apktool.
henry0504 said:
I don't get what you really mean, but you can try JBED for running java file on Android.
But I strongly recommend you to use computer to decompile apks. If you don't have one, you can't decompile apks and use apktool.
Click to expand...
Click to collapse
any way to run the java app. I tried that app, it won't run.
To decompile app on android you can try ninja morph
Sent from my Xperia Live with Walkman using XDA Premium 4 mobile app
android yoyash said:
To decompile app on android you can try ninja morph
Sent from my Xperia Live with Walkman using XDA Premium 4 mobile app
Click to expand...
Click to collapse
That app isn't bad. I like zarchiver, app better

Build APK

I can find how to build a Apk from javascript code, I wrote an app in Droidscript but now i want to copile it. How can i build apk from javascript?

Need help decompile APK file for reverse engineering

Hello everyone,
I want to decompile this file for reverse engineering. I tried using apktool. However, it was impossible. If I try to decompile it... following error occurs. It is used for the Android Head Unit. Is there anything I am missing?
FILE : Launcher.apk
I: Using Apktool 2.4.1 on Launcher.apk
Exception in thread "main" brut.androlib.AndrolibException: brut.directory.DirectoryException: java.util.zip.ZipException: invalid CEN header (encrypted entry)
at brut.androlib.ApkDecoder.hasResources(ApkDecoder.java:315)
at brut.androlib.ApkDecoder.decode(ApkDecoder.java:103)
at brut.apktool.Main.cmdDecode(Main.java:170)
at brut.apktool.Main.main(Main.java:76)
Caused by: brut.directory.DirectoryException: java.util.zip.ZipException: invalid CEN header (encrypted entry)
at brut.directory.ZipRODirectory.<init>(ZipRODirectory.java:55)
at brut.directory.ZipRODirectory.<init>(ZipRODirectory.java:38)
at brut.directory.ExtFile.getDirectory(ExtFile.java:52)
at brut.androlib.ApkDecoder.hasResources(ApkDecoder.java:313)
... 3 more
Caused by: java.util.zip.ZipException: invalid CEN header (encrypted entry)
at java.util.zip.ZipFile.open(Native Method)
at java.util.zip.ZipFile.<init>(Unknown Source)
at java.util.zip.ZipFile.<init>(Unknown Source)
at java.util.zip.ZipFile.<init>(Unknown Source)
at brut.directory.ZipRODirectory.<init>(ZipRODirectory.java:53)
... 6 more
Click to expand...
Click to collapse
Best regards,
KIM
gloriashield said:
Hello everyone,
I want to decompile this file for reverse engineering. I tried using apktool. However, it was impossible. If I try to decompile it... following error occurs. It is used for the Android Head Unit. Is there anything I am missing?
FILE : Launcher.apk
Best regards,
KIM
Click to expand...
Click to collapse
Hi,
I'll try to decompile it on my side, did you find any framework-res.apk apk or an equivalent you can install on apktool ? (That's my first time with android auto so idk how the system works)
gloriashield said:
Hello everyone,
I want to decompile this file for reverse engineering. I tried using apktool. However, it was impossible. If I try to decompile it... following error occurs. It is used for the Android Head Unit. Is there anything I am missing?
FILE : Launcher.apk
Best regards,
KIM
Click to expand...
Click to collapse
As far as I know, Apktool hasn't been updated in a while. You might need to find a different tool or method.
Sent from my SM-S767VL using Tapatalk
gloriashield said:
Hello everyone,
I want to decompile this file for reverse engineering. I tried using apktool. However, it was impossible. If I try to decompile it... following error occurs. It is used for the Android Head Unit. Is there anything I am missing?
...
KIM
Click to expand...
Click to collapse
Droidriven said:
As far as I know, Apktool hasn't been updated in s while. You might need to find a different tool or model.
Click to expand...
Click to collapse
Yup, I can confirm. I tried to decompile it with apktool, but same errors.
If you really need to decompile it, you can use JEB Decompiler. I've used it when apktool failed and it was successful. I used it only for the trial time, but you can install it and use your free trial to decompile this apk.
https://www.pnfsoftware.com/
Hi friends,
@Raiz, @Droidriven
My reply is late. I'm very very very sorry. COVID-19's got me out of my mind. There was a confirmed case in my company. Everything's all right now.
Hi,
I'll try to decompile it on my side, did you find any framework-res.apk apk or an equivalent you can install on apktool ? (That's my first time with android auto so idk how the system works)
Click to expand...
Click to collapse
Thank you for your interest. There's no framework-res.apk. I tried decompile in the usual way. I'm guessing this APK file needs a password for decompile. However, using the password-finding program did not produce any results.
As far as I know, Apktool hasn't been updated in a while. You might need to find a different tool or method.
Click to expand...
Click to collapse
Thank you for your good idea. Aren't most of them apktool-based programs? Do you know any programs? Please recommend something.
Yup, I can confirm. I tried to decompile it with apktool, but same errors.
If you really need to decompile it, you can use JEB Decompiler. I've used it when apktool failed and it was successful. I used it only for the trial time, but you can install it and use your free trial to decompile this apk.
Click to expand...
Click to collapse
Thank you! You're my hero. I'll go back home and test it out! I didn't know there was an alternative like this.
Thank you everyone! Have a nice day!
KIM
gloriashield said:
Hi friends,
...
Thank you! You're my hero. I'll go back home and test it out! I didn't know there was an alternative like this.
Thank you everyone! Have a nice day!
KIM
Click to expand...
Click to collapse
You're welcome, and an apk doesn't need a password to be decrypted, it need to be decompiled only. Buy if the tools aren't up to date with the lastest compiling and decompiling methods, you'll get errors like this one.
Enjoy your APK
Raiz said:
You're welcome, and an apk doesn't need a password to be decrypted, it need to be decompiled only. Buy if the tools aren't up to date with the lastest compiling and decompiling methods, you'll get errors like this one.
Enjoy your APK
Click to expand...
Click to collapse
Thank you for your advice! :good:
I tried to decompile it using the JEB decompiler. I was able to see the source code successfully and found the code I wanted to find. But I don't know how to re-compile with APK. Do you know the JEB decompiler manual? I couldn't find it. Please help me.
Best regards,
KIM
gloriashield said:
Thank you for your advice! :good:
I tried to decompile it using the JEB decompiler. I was able to see the source code successfully and found the code I wanted to find. But I don't know how to re-compile with APK. Do you know the JEB decompiler manual? I couldn't find it. Please help me.
Best regards,
KIM
Click to expand...
Click to collapse
Here you can find more info : https://www.pnfsoftware.com/jeb/manual/
(Check the hamburger menu on your left, there are multiple categories)
What I do it decompile with JEB and Recompile with apktool, but maybe they added the recompile feature. If you don't find a solution, use apktool and hopefully it'll work just fine.
Raiz said:
Here you can find more info : https://www.pnfsoftware.com/jeb/manual/
(Check the hamburger menu on your left, there are multiple categories)
What I do it decompile with JEB and Recompile with apktool, but maybe they added the recompile feature. If you don't find a solution, use apktool and hopefully it'll work just fine.
Click to expand...
Click to collapse
gloriashield said:
Thank you for your advice! :good:
I tried to decompile it using the JEB decompiler. I was able to see the source code successfully and found the code I wanted to find. But I don't know how to re-compile with APK. Do you know the JEB decompiler manual? I couldn't find it. Please help me.
Best regards,
KIM
Click to expand...
Click to collapse
You could also probably use Linux with some terminal commands to recompile the apk.
Sent from my SM-S767VL using Tapatalk
Droidriven said:
You could also probably use Linux with some terminal commands to recompile the apk.
Click to expand...
Click to collapse
Hi,
Thx for sharing that, I didn't about it and I think it will come handy sometimes for me. Do you have any links, commands,... ?
Raiz said:
Hi,
Thx for sharing that, I didn't about it and I think it will come handy sometimes for me. Do you have any links, commands,... ?
Click to expand...
Click to collapse
No, I don't know them specifically, but I'm pretty sure I've seen it discussed before. Just do a search for:
"How to decompile/recompile apk files using Linux"
I'm sure it will find something, if I'm correct.
Sent from my SM-S767VL using Tapatalk
Droidriven said:
No, I don't know them specifically, but I'm pretty sure I've seen it discussed before. Just do a search for:
"How to decompile/recompile apk files using Linux"
I'm sure it will find something, if I'm correct.
Sent from my SM-S767VL using Tapatalk
Click to expand...
Click to collapse
Thanks to friends,
I was able to see the source code when I used JEB. The problem is.. it couldn't extract all of the resources(maybe). Looks like structure is different, it is questionable whether the APK file can be recreated. (And, I was able to see the code even using classyshark. But, it is not decompiler.)
I used about 20 programs, but most of them failed.

Categories

Resources