Project: iOS Proxy detection bypass

Try this code out now by running

$ frida --codeshare electrondefuser/${projectSlug} -f YOUR_BINARY

Fingerprint: 42d97ab9a302df2a8b7957b528c983771c4113dd26623c366f53557f5afbe8ba

${errorMsg}