Help! How Do I Decompile ".SO" Library File Of An Android App?

zxzxq34111

Platinian
Jul 10, 2024
6
3
3
25
Hi! To decompile a .so file (shared library) from an Android application, follow these steps:
  1. Extracting the .so file:
    • Use apktool or similar tools to unpack the APK file.
    • Find the .so files in the lib/ directory.
  2. Decompiling the .so file:
    • To decompile, you can use tools like IDA Pro or Ghidra. These programs will help you see the assembly code and possibly recover some high-level logic.
  3. Code analysis:
    • Understanding assembly code requires knowledge of processor architecture and experience with low-level programming.
Keep in mind that decompiling may violate the application's license agreement, so make sure you have permission to do this. Good luck!
Thx for chatGPT bruuuh.


1) u need dump offsets through Il2cppDumper
2) use dump.cs or launch dnspy.exe and find the method you need to change
3) above it u can see similar text ([Address(RVA = "0x1194F68", Offset = "0x1194F68", VA = "0x1194F68")])
4) launch ida and find method with name sub_1194F68(it's the same address as above /\), big win u found method and can edit his
OR launch HxD and press hotkey Ctrl+G and type in that address you found
5) edit method save ur file HxD -> Ctrl+S, IDA (Edit->Patch program->Apply patches to input file) and change original .so on ur
6) profit!