MagiskTrustUserCerts VS super-auto-pets

Compare MagiskTrustUserCerts vs super-auto-pets and see what are their differences.

MagiskTrustUserCerts

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store (by NVISOsecurity)

super-auto-pets

A tool to allow for viewing of arbitrary Super Auto Pets replays (by charlie-collard)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
WorkOS - The modern identity platform for B2B SaaS
The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.
workos.com
featured
MagiskTrustUserCerts super-auto-pets
3 2
1,575 11
4.7% -
0.0 0.0
6 months ago almost 2 years ago
Shell Python
- GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

MagiskTrustUserCerts

Posts with mentions or reviews of MagiskTrustUserCerts. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-20.
  • Inspecting http traffic from mobile phone applications
    1 project | /r/AskNetsec | 24 Jan 2023
    I am doing this right now. I'm using burp to proxy the traffic from a mobile application to test it's APIs. I did the following: 1. Root device and install Magisk 2. Connect phone to computer running burp and Android Debug Bridge. 3. Establish proxy connection using adb tunnel and ProxyDroid app. 4. Download Burp certificate to phone (it's stopped in User trust store but needs to be put in System. 5. Use the following Magisk module. MagiskTrustUserCerts 6. Profit
  • Mitmproxy 8
    10 projects | news.ycombinator.com | 20 Mar 2022
    This is true, by default Android apps do not trust user-installed certificate authorities. IMO the easiest solution if you're doing security testing on a dedicated device is MagiskTrustUserCerts[1]. If you're not testing on a dedicated device or you don't want to root the device, I'd recommend using the objection[2] tool which has a guided mode for patching an apk, and you can modify the manifest to add your CA or to trust all user-installed CAs.

    [1]: https://github.com/NVISOsecurity/MagiskTrustUserCerts

    [2]: https://github.com/sensepost/objection/wiki/Patching-Android...

  • Scraping an Android App
    1 project | /r/learnpython | 23 Feb 2022
    2) in magisk install https://github.com/NVISOsecurity/MagiskTrustUserCerts

super-auto-pets

Posts with mentions or reviews of super-auto-pets. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-03-20.
  • Mitmproxy 8
    10 projects | news.ycombinator.com | 20 Mar 2022
    I recently used it to modify the response from the replay server for an autobattler game, to let me watch arbitrary replays for theory-crafting and just general fun. The game is called Super Auto Pets, here's the code with the mitmproxy extension: https://github.com/bspammer/super-auto-pets
  • SAP simulator?
    1 project | /r/superautopets | 16 Jan 2022
    on this octopus killer video they left this comment and linked to a github page. https://www.youtube.com/watch?v=qVZvjO2JlV4 I'm intercepting the replay request and injecting my own, code is here https://github.com/bspammer/super-auto-pets although there do seem to be some bugs for example: in this video level 3 pufferfish do not do 6 damage for some reason in this video: https://www.youtube.com/watch?v=U5IAQfiPBo4

What are some alternatives?

When comparing MagiskTrustUserCerts and super-auto-pets you can also consider the following projects:

mitmpcap - export mitmproxy traffic to PCAP file

deca - Tool for modding APEX engine games (Generation Zero, theHunter, ...)

xmppmitm - XMPP Man-in-the-Middle, quick & dirty

ndbproxy - A proxy/bridge that runs between a Node.JS debug server and a Chromium devtools client and adds some additional features.

Halo-Asset-Blender-Development-Toolset - CE/H2/H3/ODST JMS/JMA/ASS exporter for Blender

hetty - An HTTP toolkit for security research.

proxy.py - ⚡ Fast • 🪶 Lightweight • 0️⃣ Dependency • 🔌 Pluggable • 😈 TLS interception • 🔒 DNS-over-HTTPS • 🔥 Poor Man's VPN • ⏪ Reverse & ⏩ Forward • 👮🏿 "Proxy Server" framework • 🌐 "Web Server" framework • ➵ ➶ ➷ ➠ "PubSub" framework • 👷 "Work" acceptor & executor framework

mitmproxy - An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.

sapai - Super auto pets engine built with reinforment learning training in mind

objection - 📱 objection - runtime mobile exploration

ssh-mitm - SSH-MITM - ssh audits made simple