MagiskTrustUserCerts

Certificate Truster

Automatically adds user certificates to the system root CA store for secure HTTPS traffic on Android devices

A Magisk/KernelSU module that automatically adds user certificates to the system root CA store

GitHub

2k stars
43 watching
211 forks
Language: Shell
last commit: about 1 year ago

Related projects:

Repository Description Stars
isecpartners/android-ssl-trustkiller Bypasses SSL certificate pinning to allow intercepting encrypted traffic from many applications on Android devices. 708
sslmate/certspotter Monitors Certificate Transparency logs to alert on suspicious certificate issuances 979
seisvelas/san-scanner An extension for Burp Suite that helps discover Subject Alt Names in SSL certificates 3
ac-pm/sslunpinning_xposed Allows bypassing of SSL certificate validation in Android apps to intercept traffic 783
mvmaasakkers/certificates An opinionated tool for generating TLS certificates and certificate chains 38
trustedsec/seeyoucm-thief A tool to discover and parse Cisco CUCM server configuration files for SSH credentials 179
maxtoyberman/react-native-ssl-pinning Provides SSL pinning and cookie handling for secure networking in mobile apps using OkHttp 3 on Android and AFNetworking on iOS. 346
x0rz/phishing_catcher Automated system for detecting suspicious TLS certificate issuances 1,712
liuweigl/vite-plugin-mkcert Provides certificate support for HTTPS development services in a web application framework 596
compasssecurity/samlraider An extension for testing SAML infrastructures with Burp Suite 406
deepfence/yarahunter Automated malware scanning tool for containers and filesystems using YARA ruleset 1,268
wiosense/rauth-android An Android library providing a FIDO2 roaming authenticator and CTAP1/2 implementation for secure authentication via biometric user verification or clientPIN. 17
matteocorti/check_ssl_cert Verifies an SSL/TLS connection and certificate 371
genkiroid/cert A Go tool to retrieve TLS certificate information from servers 245
joelgmsec/cloudtopolis Tool to facilitate password cracking using cloud-based services 393