Skip to content

Commit

Permalink
Release v1.1.0
Browse files Browse the repository at this point in the history
  • Loading branch information
hyugogirubato committed Jun 27, 2023
1 parent 71cd8c0 commit 1ccbaa3
Show file tree
Hide file tree
Showing 3 changed files with 175 additions and 99 deletions.
7 changes: 7 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
Expand Up @@ -5,6 +5,12 @@ All notable changes to this project will be documented in this file.
The format is based on [Keep a Changelog](https://keepachangelog.com/en/1.0.0/), and this project adheres
to [Semantic Versioning](https://semver.org/spec/v2.0.0.html).

## [1.1.0] - 2023-06-27

### Added

- **Pinning**: Initial Release.

## [1.0.3] - 2023-06-20

### Added
Expand Down Expand Up @@ -38,6 +44,7 @@ to [Semantic Versioning](https://semver.org/spec/v2.0.0.html).

- Initial Release.

[1.1.0]: https://github.com/hyugogirubato/Frida-CodeShare/releases/tag/v1.1.0
[1.0.3]: https://github.com/hyugogirubato/Frida-CodeShare/releases/tag/v1.0.3
[1.0.2]: https://github.com/hyugogirubato/Frida-CodeShare/releases/tag/v1.0.2
[1.0.1]: https://github.com/hyugogirubato/Frida-CodeShare/releases/tag/v1.0.1
Expand Down
65 changes: 65 additions & 0 deletions scripts/android-pinning/README.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,65 @@
# Android SSL Pinning

Android SSL Pinning is a Frida script designed to bypass SSL pinning in Android applications. It uses the Frida
framework to dynamically patch the SSL pinning methods in the target app and allow interception of SSL/TLS traffic.

## Usage

To use the script, follow these steps:

1. Install Frida on your device or emulator.

2. Connect your device or emulator to your computer.

3. Run the following command to start the script:

````shell
frida -D "DEVICE" -l "pinning.js" -f "PACKAGE"
````

Replace "DEVICE" with the device or emulator ID and "PACKAGE" with the package name of the target application.

## Customization

The script provides a `MODE` object that allows you to customize which SSL pinning methods to target. By setting the
corresponding property to `true`, you can enable or disable the patching for specific SSL pinning methods.

```javascript
const MODE = {
SSLPeerUnverifiedException: true,
HttpsURLConnection: true,
SSLContext: true,
TrustManagerImpl: true,
OkHTTPv3: true,
// Add or remove other SSL pinning methods as needed
};
```

You can modify the `MODE` object to fit your specific needs.

## Output

The script will print detailed information about the patched SSL pinning methods to the console. Each intercepted SSL
pinning method will be displayed with its corresponding class and method name.

Example output:

```
--> SSLPeerUnverifiedException [com.example.app.MainActivity.login]
--> HttpsURLConnection [DefaultHostnameVerifier]
--> HttpsURLConnection [SSLSocketFactory]
--> HttpsURLConnection [HostnameVerifier]
--> TrustManager [SSLContext] (Android < 7)
--> TrustManagerImpl [TrustedRecursive] (Android > 7): example.com
--> TrustManagerImpl [verifyChain] (Android > 7): example.com
--> OkHTTPv3 [List]: example.com
--> OkHTTPv3 [Certificate]: example.com
--> OkHTTPv3 [Array]: example.com
--> OkHTTPv3 [Function]: example.com
```

This output indicates the SSL pinning methods that have been successfully intercepted and patched.

## License

This project is licensed under the [GPL v3 License](https://github.com/hyugogirubato/Frida-CodeShare/blob/main/LICENSE).
Loading

0 comments on commit 1ccbaa3

Please sign in to comment.