ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications. (by nabla-c0d3)

Ssl-kill-switch2 Alternatives

Similar projects and alternatives to ssl-kill-switch2

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better ssl-kill-switch2 alternative or higher similarity.

ssl-kill-switch2 reviews and mentions

Posts with mentions or reviews of ssl-kill-switch2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-08-31.
  • [$50][14.5.1][OPT] SSL Kill Switch / Bypass
    2 projects | /r/TweakBounty | 31 Aug 2022
  • SSL Kill Switch / Bypass not working on 14.5.X
    2 projects | /r/jailbreakdevelopers | 31 Aug 2022
  • Is this networking knowledge enough ?
    5 projects | /r/AskNetsec | 17 Mar 2022
    Another tip is looking at the source code of well-known tools that feature root/jailbreak/cert pinning bypasses like Objection, SSL Kill Switch 2, and Shadow to learn reverse engineering stuff.
  • [Free Release] SSLUnpin
    5 projects | /r/jailbreak | 9 Aug 2021
  • [$50][14] SSL Kill Switch 2 Update Needed
    1 project | /r/TweakBounty | 18 Apr 2021
    Sadly, the tweak (source: https://github.com/nabla-c0d3/ssl-kill-switch2) doesn't work on iOS 14 after installing (and calling Frida every time to disable Certificate Pinning is too annoying). Will gladly pay $50 to anyone that makes it work on A8 devices (I'm using iPad Mini 4) on iOS 14 (I'm using iOS 14.4.2). Thanks.
  • Clubhouse data leak: 1.3M user records leaked online for free
    1 project | news.ycombinator.com | 11 Apr 2021
    Jailbreaking an iPhone and using a tool like SSL Kill Switch [1] or just plain, old Frida with a script like [2] will do the job. Jailbreaking is the hard part, especially for an up to date iPhone, after that there's loads of guides you can follow that disable certificate validation for pretty much every application. It all boils down to hooking the necessary validation functions and having the APIs lie to the app code.

    Some apps package their own crypto helpers (often with big crypto problems) to make this harder and require actual reverse engineering, but those are a pain to maintain and it's only a matter of time before someone finds a way around them. If you can extract the symbols (so if the app has not been obfuscated well) you can use Frida's API to hook those as well through any language you like. There's even an interactive Javascript console you can hook into the apps you're hooking!

    Certificate pinning is a great way to protect users' security and privacy, especially in countries with questionable governments or ISPs, but it won't protect your app's secrets.

    [1]: https://github.com/nabla-c0d3/ssl-kill-switch2

  • A note from our sponsor - WorkOS
    workos.com | 25 Apr 2024
    The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning. Learn more →

Stats

Basic ssl-kill-switch2 repo stats
7
2,981
0.0
10 months ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com