nabla-c0d3/ssl-kill-switch2

Blackbox tool to disable SSL certificate validation - including certificate pinning - within iOS and macOS applications.

Objective-CCMakefilemacossslsecurityioscydiareverse-engineeringssl-pinningblackbox
This is stars and forks stats for /nabla-c0d3/ssl-kill-switch2 repository. As of 29 Mar, 2024 this repository has 2904 stars and 463 forks.

SSL Kill Switch 2 Blackbox tool to disable SSL/TLS certificate validation - including certificate pinning - within iOS and macOS applications. Second iteration of https://github.com/iSECPartners/ios-ssl-kill-switch . Description Once loaded into an iOS or macOS application, SSL Kill Switch 2 will patch low-level functions responsible for handling SSL/TLS connections in order to override and disable the system's default certificate validation, as well as any kind of custom certificate validation (such...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
salesforce-marketingcloud/sfmc-sdk-iosObjective-CSwift6060
DavydLiu/DLRadioButtonObjective-CSwift93901970
austral/australOCamlTypeScriptPython833+6240
exaexa/scattermoreRC++C211050
nana-4/materia-themeSCSSShellCSS3.4k02640
RayeRen/acad-homepage.github.ioSCSSJavaScriptHTML504+13840+19
DapperDino/Unity-Multiplayer-TutorialsShaderLabC#HLSL880490
G33kzD3n/CatalogueShellC++2.3k09300
foxlet/macOS-Simple-KVMShellPython13.2k01.2k0
navneetsharmaui/sveltekit-starterSvelteTypeScriptJavaScript5580910