Projects by popularity

Android SSL Pinning

0 | 1K

Uploaded by: @hyugogirubato

Android SSL Pinning is a Frida script powerful tool for bypassing SSL pinning in Android applications. It use the Frida framework to intercept and patch SSL pinning methods, enabling the analysis of encrypted network traffic.

libcurl proxy enabler

0 | 376

Uploaded by: @TwizzyIndy

CURL is using it's own proxy. So, it will be difficult to intercept HTTP(S) calls on Windows using some http proxy tools. I decided to hook the export calls for the target app using frida. Then it was happen.