ProxymanApp / Proxyman

Modern. Native. Delightful Web Debugging Proxy for macOS, iOS, and Android ⚡️
https://proxyman.io
5.51k stars 182 forks source link

SSL Handshake failed (BoringSSLError) Probably SSL Pinning? #1321

Open erotte opened 2 years ago

erotte commented 2 years ago

Proxyman version? (Ex. Proxyman 1.4.3)

Mac: 3.7.0 (30700) iOS: 1.8.1 iOS 15.6

macOS Version? (Ex. mac 10.14)

12.4 (Monterey)

Steps to reproduce

  1. Download an Install Certificates
  2. Connect iOS Network to Proxyman Proxy (works)
  3. Enable SSL Proxying for a single domain
  4. Request Domain fron an ReactNative app
  5. repeat network request

-> Proxyman shows a 'SSL Handshake Failed' Error' handshakeFailed(NIOSSL.BoringSSLError.sslError([Error: EOF during handshake]))

Everything works with request from Safari on that SSL-enabled domain. My guess is: SSL Pinning, but I cannot confirm it in any way. If this is true, I also have no idea how to disable it.

Expected behavior

Network Payload is visible

Screenshots (optional)

Bildschirmfoto 2022-08-04 um 18 18 42
NghiaTranUIT commented 2 years ago

If it works with Safari, it means everything is working fine. You've properly installed & trusted the certificate 👍

If you get the SSL Error on this app, a high chance that it's blocked by SSL Pinning. In this case, there is no solution to bypass it unless you have a jailbreak iPhone + hacking tools.