Skip to main content
Filter by
Sorted by
Tagged with
0 votes
0 answers
147 views

I'm using the standard Glide library to load and display images in my Android app. After switching my image domain's SSL certificate to “Sectigo Public Server Authentication CA DV R36”, image loading ...
BarathKumar Loyltwo3ks's user avatar
0 votes
0 answers
41 views

My goal is to implement a wss connection using SSL pinning on an React Native iOS module. For this problem, I chose to use Jetfire. I have the following class: @interface RCTWebSocketSslPinning : ...
R_Shobu's user avatar
  • 62
1 vote
0 answers
129 views

I want to implement the SSL Pinning (specifically public key pinning) in Flutter without using any flutter or dart plugin. What can be the possible way? Is there any Internal Dart methods? Is there ...
Nachiket Gohil's user avatar
-1 votes
1 answer
192 views

I want to implement the SSL Pinning (specifically public key pinning) in Jetpack Compose according to these criteria: with custom SSL Socket Factory (like OkHttpClientFactory) without using any ...
Nachiket Gohil's user avatar
1 vote
2 answers
2k views

I have a PEM file of the ISRG Root X1 certificate which I downloaded from https://letsencrypt.org/certificates/ and I'm trying to implement certificate pinning in my iOS app. I'm specifically ...
Sajal Gupta's user avatar
0 votes
2 answers
122 views

I am trying to reverse engineer an API of an app. I have already done everything there is to decrypt traffic using Charles and HTTP Toolkit certificates on a rooted Android emulator. However, both ...
steak_Overcooked's user avatar
2 votes
1 answer
565 views

When I setup Charles for debugging, I can see all the traffic which is a good part. But Charles is showing all the traffic for my released production app which is not good at all. Is there any way, I ...
Sudha Tiwari's user avatar
  • 2,406
1 vote
0 answers
38 views

We have SSL Pinning implementation in our android app. And we are changing certificate in next few months. So I would like to add new SHA-256 pin into config file. > <domain-config> &...
lily's user avatar
  • 11
0 votes
0 answers
161 views

I am trying to implement SSL pinning in my React Native application. So far, most of the blogs talks about using react-native-ssl-pinning package. Recently came to hear that, instead of using a ...
Sandeep Sidhardhan -'s user avatar
1 vote
1 answer
362 views

To avoid man in the middle attack in Android app, how efficient is the Public Key pinning method? Since anyone can easily get the public key of any domain, is it actually secure to implement it? We ...
VeeyaaR's user avatar
  • 321
2 votes
0 answers
326 views

I'm trying to perform SSL pinning in React Native. The main issue is: On the Android side, we aim to transfer the key and SSL pinning activation status obtained from remoteConfig to the native side ...
volkandincer's user avatar
1 vote
0 answers
93 views

I use react-native 0.71.8. I install react-native-ssl-pinning, It worked well on Android, but on IOS, It throw error: URL unsupport or The certificate for this server is not valid. You may be ...
Cao Cao's user avatar
  • 11
0 votes
0 answers
710 views

So I'm trying to debug this specific app: https://sahibinden-com.tr.uptodown.com/android To debug I'm using Frida, Genymotion and this script to unpin the certificate: https://codeshare.frida.re/@...
GoekhanDev's user avatar
0 votes
1 answer
2k views

everyone I want to implement dynamic SSL pinning.So as to implement it through publicKey,I have to update the publicKey when certificate against it expires. I have checked third party library like ...
Ankit Kumar Gupta's user avatar
1 vote
0 answers
124 views

I am not sure about how to use the ssl pinning plugin in flutter. when I am using it I am getting a platform exception saying that the fingerprints doesn't match. is it the sha 1 or sha 256 of the ...
Pradhu Ramachandran's user avatar
1 vote
0 answers
2k views

I have pinned (the Facebook SSL certificate) in the assets/certificates path. I am fetching network calls using Dio package. void fetchDataUsingDio() async { final dio = Dio(); ByteData bytes = await ...
Navin Kumar's user avatar
  • 3,935
1 vote
0 answers
366 views

How to incorporate SSL pinning in React Native using axios for api calls. I came across TrustKit but my continues efforts to use the same ends up crashing my app. I tried both the ways of adding ...
Veeki's user avatar
  • 11
0 votes
0 answers
691 views

I am new to Xamarin Forms and also SSL Pinning. I am looking at an issue regarding SSL pinning in a preexisting app at work. The idea is that, with server certificate (or public key) pinned, the app ...
curiosolio's user avatar
1 vote
0 answers
72 views

I am new to SSL pinning, I was asked to use SSL pinning in every API request. I checked some resources but I didn't get the idea of how to call it in my API request. I am using HTTP/HTTP plugin and ...
Mona Yalda's user avatar
0 votes
0 answers
169 views

I'm doing a SSL pinning check for a website and I need to tap into the didReceiveAuthenticationChallenge in order to do so. However when I am debugging the application I noticed that the challenge is ...
SmalliSax's user avatar
  • 342
0 votes
1 answer
5k views

Describe the bug Timeout occurred on objection explore To Reproduce Steps to reproduce the behavior: Run command objection --gadget "com.apple.AppStore" explore Evidence / Logs / Screenshots ...
Sha's user avatar
  • 1,291
3 votes
1 answer
1k views

I am using Alamofire in my IOS Application and has implemented SSL Pinning. I have kept the certificate locally in .der format. The issue is the certificate when getting expired, I have to do an App ...
Abin Koshy Cheriyan's user avatar
1 vote
1 answer
432 views

I am currently working on GO app and I wanted to know how can I detect someone using reverse proxy apps such as Charles, Wireshark and Fiddler. I tried to read about SSL-Pinning but I couldn't find ...
chimeczekkosmo's user avatar
1 vote
2 answers
7k views

I'm working on react native project that require SSL Pinning and Root Detection to be implemented, i've tried using the SSL pinner factory in okhttp method and android security config method for the ...
Ananda Farhan's user avatar
1 vote
1 answer
3k views

This is the first time I am doing this SSL pinning on Android. When creating OkHttp, I am adding this code: certificatePinner( CertificatePinner.Builder().add( "url of the server", ...
amira's user avatar
  • 454
0 votes
0 answers
158 views

I read all kind of posts and articles about ssl pinning in react native. However all of those are about a privately owned domain for which we generate the certificate. But if my API is hosted on ...
Gigalink's user avatar
  • 180
0 votes
1 answer
724 views

I need help implementing SSL pinning on Flutter using graphql_flutter and http_certificate_pinning. Here's my code implementation so far: import 'package:graphql_flutter/graphql_flutter.dart'; import ...
Serpentarius's user avatar
0 votes
1 answer
250 views

I want to do ssl pinning with Alamofire library, but it doesn't work for sync requests. I am using the following library to sync Alamofire request: https://github.com/Dalodd/Alamofire-Synchronous In ...
OMANSAK's user avatar
  • 1,334
0 votes
1 answer
891 views

I am learning network security configuration in Android. Here is my configuration file <?xml version="1.0" encoding="utf-8"?> <network-security-config> <base-...
xianpeng wang's user avatar
5 votes
3 answers
27k views

I am using objection to bypass ssl pining on injured android apk. After I ran this command successfully objection patchapk --source injured.apk and uninstall and reinstall the patched apk again, I ...
ELMO's user avatar
  • 643
3 votes
0 answers
3k views

I have a simple app and am trying to bypass its ssl pinning with no luck. Already did android sslpinning disable but didnt work. Based on this article https://blog.nviso.eu/2020/11/19/proxying-android-...
West's user avatar
  • 2,619
-2 votes
1 answer
455 views

My application implements SSLPining with leaf certificate. And it's about to expire. I researched and got the answer: Some time before the certificate expires, release a new version of your app with ...
Nguyen Hoan's user avatar
  • 1,703
0 votes
1 answer
855 views

Dynamically need to update. I'm able to download the certificate from a URL and save it to the document directory. func downloadFile(url: URL, completion: @escaping (String?, Error?) -> Void) { ...
Ramprasath Selvam's user avatar
0 votes
0 answers
736 views

I'm wondering if it is still possible these days to proxy/spoof traffic on secured apps for example the Mcdonald's app. I use this example because it's a well known app with a lot of securities in ...
Niya's user avatar
  • 71
4 votes
1 answer
4k views

I'm trying to perform SSL certificate pinning in a Flutter app using HttpClient. I have previously successfully performed pinning in a native Android app. This is the error message I receive: E/...
Peter Aleksander Bizjak's user avatar
6 votes
4 answers
11k views

We are using Flutter for app development. Our security testers said that we need to disable SSL Pinning in Flutter code so they can run some test. We couldn't do it. We use Dio package for HTTP ...
beratmirzaloglu's user avatar
1 vote
0 answers
692 views

I am building a react native mobile application and I want to implement SSL pinning using react-native-ssl-pinning. I've installed all the necessary things and I also imported fetch method: import {...
PatrikHarmanos's user avatar
2 votes
1 answer
1k views

I have made my mobile app using firebase on iOS & I use callable functions to communicate with database. When I try to perform a “man in the middle” attack/move using a simple app as Charles, I ...
user2206906's user avatar
  • 1,330
1 vote
0 answers
218 views

The below is my code for Webservices call, which works fine on both iOS and Android. But for API calls where self signed certificate is used, this does not work. I am using macOS with M1 chip. To fix ...
Ambili's user avatar
  • 11
0 votes
1 answer
635 views

Is there a way of achieving SSL pinning with Azure Application Gateway. I have some APIs deployed on AKS exposed through APIM. The APIM is private and the APIs are publicly exposed through Application ...
Vaibhav Singla's user avatar
0 votes
1 answer
695 views

We are using Cloudflare as our edge. We have the requirement for SSL pining. could any suggest the best way to manage SSL pining [ Dynamic cert approach ] .
RITESH SANJAY MAHAJAN's user avatar
5 votes
3 answers
5k views

I want to secure my app against man-in-the-middle (mitm) attacks using SSL Pinning. By default it is possible to use a proxy like Charles or mitmproxy to intercept traffic, and decrypt it using a self-...
de.'s user avatar
  • 8,787
2 votes
1 answer
3k views

I was working on pentesting a flutter android app on genymotion x86 to bypass sslpinning by using this and this approaches, but my function address return null when running Frida. First of all, by ...
Maede Hojjati's user avatar
0 votes
0 answers
4k views

I am trying to apply certificate pinning in android from internal storage of the application. I have a certificate with .pfx file extension. It works fine when I try to read the file from bundle raw ...
Ahmad Ayyaz's user avatar
0 votes
0 answers
1k views

I have a problem with SSL Pinning on iOS. I was using the following plugin: https://github.com/silkimen/cordova-plugin-advanced-http and https://ionicframework.com/docs/native/http This method is ...
Razman Sarit's user avatar