N
N
Nubzilo2015-11-09 04:52:45
Android
Nubzilo, 2015-11-09 04:52:45

How to intercept ssl on android?

Good afternoon. I've been struggling with this issue all day. I'm using an emulator, but that's hardly the issue. Tried both Charles and Fiddler. I installed both certificates and Android-SSL-TrustKiller, nothing helps. How to intercept traffic from Instagram app? With all this, iOS SSL Kill Switch works perfectly, catches everything, shows everything. Android is just a browser. Maybe someone came across ...
Upd. Tried Burp - same thing.

Answer the question

In order to leave comments, you need to log in

2 answer(s)
Z
z0rgoyok, 2015-11-09
@z0rgoyok

Instagram does not go through the system proxy, download a program that will start the entire system through a proxy.

A
Alex, 2015-11-10
@libalex

In general, I solved the issue in the only possible way, namely, I rebuilt the instagram client, carefully cutting out the certificate check - and voila:
PS: I don’t know, maybe I overlooked something, but it didn’t work with Fiddler.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question