Android-sec / SSLUnpinning_Xposed

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

SSLUnpinning - Xposed Module

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Description

If you need intercept the traffic from one app who use certificate pinning, with a tool like Burp Proxy, the SSLUnpinning help you with this hard work! The SSLUnpinning through Xposed Framework, make severous hooks in SSL classes to bypass the certificate verifications for one specific app, then you can intercept all your traffic.

Usage

Download

Get it from Xposed repo: http://repo.xposed.info/module/mobi.acpm.sslunpinning

How to uninstall

    adb uninstall SSLUnpinning_XposedMod.apk

Screenshots

License

See ./LICENSE.

Author

ACPM

About

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

License:GNU General Public License v2.0


Languages

Language:Java 100.0%