Visit Website

Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code. It uses apktool to decompile the original apk file and applies obfuscation techniques on the decompiled smali code, resources, and manifest. The obfuscated app retains the same functionality as the original one, but the differences under the hood sometimes make the new application very different from the original. It now supports Android App Bundles (aab files) by using BundleDecompiler.

ALTERNATIVES