Record a case where charles cannot capture the app even after enabling vpn + banning ssl, because it is a flutter application

1. How to judge whether the flutter application app?

Open the app, runadb shell dumpsys activity top

insert image description here

The appearance of flutter here is the flutter application.

2. How to solve the problem of flutter application packet capture?

For the app developed by flutter, the ssl certificate verification is in the ssl_crypto_x509_session_verify_cert_chain function in libflutter.so, and frida can hook it to return true.

Open the ide search string ssl_server, double-click to find the offset address of the ssl_crypto_x509_session_verify_cert_chain function to hook;

insert image description here
insert image description here

The hook code is as follows

Guess you like

Origin blog.csdn.net/weixin_51111267/article/details/131709996