Skip to content

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

License

Notifications You must be signed in to change notification settings

Snooza/SSLUnpinning_Xposed

 
 

Repository files navigation

Attention: I'm working in a new suite of tools that include SSLUnpinning feature and many, many others! Look here -> https://github.com/ac-pm/Inspeckage

SSLUnpinning - Xposed Module

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Description

If you need to intercept the traffic from an app which uses certificate pinning, with a tool like Burp Proxy, the SSLUnpinning will help you with this hard work! The SSLUnpinning through Xposed Framework, makes several hooks in SSL classes to bypass the certificate verifications for one specific app, then you can intercept all your traffic.

API

Java Secure Socket Extension (JSSE)

  • javax.net.ssl.*

APACHE

  • org.apache.http.conn.ssl.*

OKHTTP

  • okhttp3.*

Usage

Download

Get it from Xposed repo: http://repo.xposed.info/module/mobi.acpm.sslunpinning

How to uninstall

    adb uninstall mobi.acpm.sslunpinning

Screenshots

License

See ./LICENSE.

Author

ACPM

About

Android Xposed Module to bypass SSL certificate validation (Certificate Pinning).

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Java 100.0%