Jump to content

lockwoodpubltd

Members
  • Posts

    1
  • Joined

  • Last visited

Posts posted by lockwoodpubltd

  1. Hello,
    For the last four weeks, I've been researching SSL pinning bypass because I need it to intercept some API requests of a mobile app. All were unsuccessful. 
    The tools I've tried are :
        - SSL kill switch (IOS Cydia module)
        - SSL unpinning (android EXPOSED module)
    I found that we can do it with (Frida) and (objection), but my machine went to a problem during the process every time.

    Please share any pieces of information that could help in the comments.

×
×
  • Create New...