httptoolkit / frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application
https://httptoolkit.com/android/
GNU Affero General Public License v3.0
905 stars 178 forks source link

unity game bypass #41

Closed paressuex11 closed 11 months ago

paressuex11 commented 11 months ago

im totally rookie about this so it might be a dumb question.

i wanna ask whether i can use this script to bypass ssl pinning when the requests codes are in some .so files.

i heard unity game is written by C# and the engine would complie the source codes into some .so files , like libil2cpp.so libunity.so or something else.

in this case, the main codes of sending requests may not work on Java layer. And to hook the function in so files, Java object might be of no use. NativePointer makes things more complex. i can hardly read the origin doc.

i wanna ask whether there is a better way to do this, or any tutorials .

thanks

pimterry commented 11 months ago

Sorry, no, this script isn't going to help much I'm afraid. This is entirely focused on Java-based certificate pinning unfortunately.

It is definitely possible in theory to modify native methods like you describe using Frida. But it's significantly more complicated than doing so for Java, and I'm not very experienced with it myself, sorry.

I'm going to close this, since it's not related to this script. I'd suggest looking into Frida itself in a bit more depth, and asking for help in general Frida forums & communities (and stack overflow). Sorry I can't be more help!

paressuex11 commented 11 months ago

thank you for your advice