httptoolkit / frida-interception-and-unpinning

Frida scripts to directly MitM all HTTPS traffic from a target mobile application
https://httptoolkit.com/android/
GNU Affero General Public License v3.0
871 stars 176 forks source link

Updated ReadMe file for better understanding #69

Closed AlexPaiva closed 4 months ago

AlexPaiva commented 4 months ago

Updated ther readme file for better understanding on small details that would have been quite helpful to me.

CLAassistant commented 4 months ago

CLA assistant check
All committers have signed the CLA.

pimterry commented 4 months ago

Nice work, thanks @AlexPaiva! I made a few tweaks to the overall README structure for clarity, but they're all good points, hopefully this'll help others who run into similar questions.