Bypass SSL Pinning for Flutter apps using Frida

Описание к видео Bypass SSL Pinning for Flutter apps using Frida

Hello everyone,
In this video we're diving deep into the world of SSL traffic interception in Flutter Android applications. Flutter handles SSL/TLS differently from your typical Android apps, and in this video, we're going to explore the inner workings. By the end of this tutorial, you'll not only be able to extract the functions responsible for SSL certificate verification, but you'll also gain the skills to bypass SSL Pinning and unlock the secrets of intercepting HTTPS traffic in plain text. Stay tuned, because we're about to uncover some serious Flutter app magic!"

At the end of this video, you will be able to bypass SSL pinning and intercept network traffic from a flutter application using frida and burp suite.

Link to the sample application used in this video: https://github.com/fatalSec/flutter_r...

If you find this video helpful, please show your support by hitting the like button and sharing it with your friends. Don't forget to subscribe to the channel because we regularly release new videos, and your support keeps us motivated.

Join us on:
Twitter: @SecFatal
Telegram: https://t.me/SecFatal

Комментарии

Информация по комментариям в разработке