Visit Website

apk-mitm automates the entire process of preparing Android APK files for HTTPS inspection. All you have to do is give it an APK file and apk-mitm will: * decode the APK file using Apktool * replace the app's Network Security Configuration to allow user-added certificates * modify the source code to disable various certificate pinning implementations * encode the patched APK file using Apktool * sign the patched APK file using uber-apk-signer You can also use apk-mitm to patch apps using Android App Bundle and rooting your phone is not required.

ALTERNATIVES