All Projects → ac-pm → SSLUnpinning_Cydia

ac-pm / SSLUnpinning_Cydia

Licence: GPL-2.0 license
Android app to bypass SSL certificate validation (Certificate Pinning).

Programming Languages

java
68154 projects - #9 most used programming language

Deprecated - I recommend using the Xposed version - https://github.com/ac-pm/SSLUnpinning_Xposed

SSLUnpinning

Android app to bypass SSL certificate validation (Certificate Pinning).

Description

If you need intercept the traffic from one app who use certificate pinning, with a tool like Burp Proxy, the SSLUnpinning help you with this hard work! The SSLUnpinning through Cydia Substrate, make severous hooks in SSL classes to bypass the certificate verifications for one specific app, then you can intercept all your traffic.

Usage

How to uninstall

    adb uninstall SSLUnpinning.apk

License

See ./LICENSE.

Author

ACPM

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].