SSL Pinning: Introduction & Bypass for Android

SSL Pinning: Introduction & Bypass for Android What is SSL Pinning ? SSL pinning allows the application to only trust the valid or pre-defined certificate or Public Key. The application developer uses SSL pinning technique as an additional security layer for application traffic. As normally, application trusts custom certificate and allows application to intercept the […]