Menu
Menu
inquire
DexProtector Android documentation

Documentation

iOS documentation
Android menu

Android

DexProtector for Android

Overview

DexProtector secures Android applications, libraries, and SDKs against static and dynamic analysis, tampering, reverse engineering, and Man-in-the-Middle attacks.

As the final stage of the build process, DexProtector works on compiled packages of any size, integrating its protection mechanisms at both bytecode and native levels.

And it is easy to integrate DexProtector into any development cycle, with support for both native and cross-platform apps, as well as build tools like Gradle, and CI/CD platforms like Bitrise, Jenkins, Azure Pipelines, and Bitbucket Pipelines. For more information, see our Implementations and Integrations page.


Key features of DexProtector for Android:

Code Protection

  • String Encryption
  • Class Encryption
  • Hide Access to Method Calls and Fields
  • Native Code Obfuscation
  • Native Code Encryption
  • Native Code Anti-Debugging
  • Annotation Encryption

Content Protection

  • Resource encryption
  • HTML, JS, & CSS code encryption
  • DRM for media resources
  • Game engine resource encryption
  • Support for external access to encrypted resources
  • Encryption of res folder & strings.xml
  • AndroidManifest mangling
  • Encryption of resources in root folder
  • Cryptographic material encryption

Integrity Control

  • Certificate Checks
  • Code Integrity Checks
  • Content Integrity Checks

Network Security

  • Network security status monitoring
  • Public Key Pinning
  • Certificate Transparency

Runtime Application Self-Protection (RASP)

  • Anti-debug mechanisms
  • UI protection mechanisms
  • Environment checks (detection and reporting of rooted devices; emulators; debuggers; hooking; tampering; and more)

Note: For some features, a DexProtector Enterprise license is required. For more information, see our feature comparison for DexProtector Standard and DexProtector Enterprise.