Skip to content

Android app to bypass SSL certificate validation (Certificate Pinning).

License

Notifications You must be signed in to change notification settings

ac-pm/SSLUnpinning_Cydia

Repository files navigation

Deprecated - I recommend using the Xposed version - https://github.com/ac-pm/SSLUnpinning_Xposed

SSLUnpinning

Android app to bypass SSL certificate validation (Certificate Pinning).

Description

If you need intercept the traffic from one app who use certificate pinning, with a tool like Burp Proxy, the SSLUnpinning help you with this hard work! The SSLUnpinning through Cydia Substrate, make severous hooks in SSL classes to bypass the certificate verifications for one specific app, then you can intercept all your traffic.

Usage

How to uninstall

    adb uninstall SSLUnpinning.apk

License

See ./LICENSE.

Author

ACPM

About

Android app to bypass SSL certificate validation (Certificate Pinning).

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages