Obfuscapk is an open-source automatic obfuscation tool for Android apps that works in a black-box fashion (i.e., it does not need the app source code). Obfuscapk supports advanced obfuscation features and has a modular architecture that could be straightforwardly extended to support new obfuscation techniques. This paper introduces the architecture, the main obfuscation techniques implemented in Obfuscapk, as well as the basics of the Obfuscapk CLI. Finally, the paper discusses an actual use-case for Obfuscapk, and an empirical assessment on the reliability of the tool on a set of 1000 “most downloaded” APKs from the Google Play Store.

Obfuscapk: An open-source black-box obfuscation tool for Android apps

Aonzo S.;Verderame L.;Merlo A.
2020-01-01

Abstract

Obfuscapk is an open-source automatic obfuscation tool for Android apps that works in a black-box fashion (i.e., it does not need the app source code). Obfuscapk supports advanced obfuscation features and has a modular architecture that could be straightforwardly extended to support new obfuscation techniques. This paper introduces the architecture, the main obfuscation techniques implemented in Obfuscapk, as well as the basics of the Obfuscapk CLI. Finally, the paper discusses an actual use-case for Obfuscapk, and an empirical assessment on the reliability of the tool on a set of 1000 “most downloaded” APKs from the Google Play Store.
File in questo prodotto:
File Dimensione Formato  
1-s2.0-S2352711019302791-main.pdf

accesso aperto

Descrizione: Articolo su rivista
Tipologia: Documento in versione editoriale
Dimensione 669.95 kB
Formato Adobe PDF
669.95 kB Adobe PDF Visualizza/Apri

I documenti in IRIS sono protetti da copyright e tutti i diritti sono riservati, salvo diversa indicazione.

Utilizza questo identificativo per citare o creare un link a questo documento: https://hdl.handle.net/11567/1000042
Citazioni
  • ???jsp.display-item.citation.pmc??? ND
  • Scopus 59
  • ???jsp.display-item.citation.isi??? 42
social impact