httptoolkit / frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application
https://httptoolkit.com/android/
GNU Affero General Public License v3.0
905 stars 178 forks source link

Ssl unpinning #32

Open Ayman584 opened 1 year ago

Ayman584 commented 1 year ago

Hello i hope you fine There is three or four apps i tried to unpinning ssl using frida server with too many scripts but nothing worked i tried the codes in frida code share and in too many sites but no one worked So are you still available to send this apps for you to make a script for them ? And thanks in advance

pimterry commented 1 year ago

Hi @Ayman584. Thanks for your message. Unfortunately no, I can't make custom scripts to handle apps you're having issues with. If the script here doesn't work for you, you'll need to reverse engineer the app yourself to disable that pinning logic manually. There's a guide to that here: https://httptoolkit.com/blog/android-reverse-engineering/.

Of course, if you do find that the pinning you're having trouble with is using generic standard tooling, where the hooks to disable it might be relevant to other apps too, do please share more details here so this script can be updated to help any other people in future with the same problem.