Scroll to navigation

APKTOOL(1) User Commands APKTOOL(1)

NAME

apktool - tool for reverse engineering Android apk files

DESCRIPTION

prints advance information.
prints the version then exits

usage: apktool if|install-framework [options] <framework.apk>

Stores framework files into <dir>.
Tag frameworks using <tag>.

usage: apktool d[ecode] [options] <file_apk>

Force delete destination directory.
The name of folder that gets written. Default is apk.out
Uses framework files located in <dir>.
Do not decode resources.
Do not decode sources.
Uses framework files tagged by <tag>.

usage: apktool b[uild] [options] <app_path>

Skip changes detection and build all files.
The name of apk that gets written. Default is dist/name.apk
Uses framework files located in <dir>.

For additional info, see: http://ibotpeaches.github.io/Apktool/ For smali/baksmali info, see: http://code.google.com/p/smali/

February 2016 apktool