httptoolkit / frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application
https://httptoolkit.com/android/
GNU Affero General Public License v3.0
905 stars 178 forks source link

new hook for "Appmatus Certificate Transparency" #23

Closed Kechinator closed 1 year ago

Kechinator commented 1 year ago

The dynamic method crashed the app because of the empty returns.

CLAassistant commented 1 year ago

CLA assistant check
All committers have signed the CLA.

pimterry commented 1 year ago

Great work, thanks @Kechinator! :+1:

In case you're not aware, HTTP Toolkit Pro is totally free for all open-source contributors to any HTTP Toolkit project (more details). Happy to set you up with a free account if you're interested, just let me know your email (either here, or send me a message at tim @ httptoolkit.tech)