pouyadarabi / Instagram_SSL_Pinning

Bypassing SSL Pinning in Instagram Android App
GNU General Public License v3.0
148 stars 31 forks source link
android bypass instagram instagram-api ssl-pinning

Deprecated: Use Facebook whitehat setting


Instagram_SSL_Pinning

IG

Bypassing Instagram SSL pinning ARM and X86


Note: First request may be displayed after a minute delay

Warning: After using this patch anyone can intercept your requests


Root Method:

  1. Download Instagram APK from Apkmirror (*Versions must be equal**)
  2. Choose your architecture and follow the instructions
  3. Replace libliger.so file in /data/data/com.instagram.android/lib/

ARM | X86


Non-Root Method:

~ Modified APK Version
ARM Download 35.0.0.20.96
X86 Download 35.0.0.20.96