frida_rootandsslbypass icon indicating copy to clipboard operation
frida_rootandsslbypass copied to clipboard

With this script you can bypass both root detection and ssl pinning for your android app.

Results 2 frida_rootandsslbypass issues
Sort by recently updated
recently updated
newest added

I've been trying the script but this what I got ```PS C:\Users\nmoth> frida -U -l C:\Users\nmoth\Downloads\rootandsslbypass.js -f mobi.foo.zaincash ____ / _ | Frida 16.1.3 - A world-class dynamic instrumentation toolkit...

hello can you help on bypassing sslpinning of an apk that is using bouncy Castle ssl pinning ?