Cyberlands.io - API Penetration Testing

iOS SSL Pinning basic bypass with Frida

Almost all modern mobile applications use SSL Pinning for securing communications with the back-end instead of operating system certificate storage. It's a kind of a challenge for security experts who are interested in mobile applications security research or need to perform API penetration testing.

SSL pinning challenge is relevant particularly to iOS because Apple does not provide any official tools, like an emulator, to bypass it. Thus, the researchers must search for devices with outdated iOS versions supported by JailBreaking tools.

It allows us to install additional packages, enabling security researchers to bypass SSL Pinning. Today I'll show you how to perform SSL Pinning bypass on JailBroken devices from Windows host.
1. Setup of reverse engineering environment on Windows
2. iPhone tuning
3. Perform iOS SSL Pinning Bypass
We suggest you to use a script available on codeshare.Frida.re, which allows bypass automatically most common SSL Pinning mechanisms. You can run the next command and observe results:

frida --codeshare federicodotta/ios13-pinning-bypass -f co.alphaexploration.clubhouse -U --no-pause


Here is an explanation of each parameter:

  • codeshare federicodotta/ios13-pinning-bypass - means that frida has to load the next script from the codeshare.frida.re and inject it.
  • co.alphaexploration.clubhouse - points to the identifier of application in which will be injected script
  • U - a parameter that points Frida to use USB connected device as a target.
  • no-pause - a parameter that forces Frida not to pause app execution after spawning and injecting the code.


Want to check the same guide for Android? Check it here - SSL pinning bypass for Android.

Want to cut the corner and get your app tested by proven experts? Here's our Mobile penetration testing service or hire us right now :)
Sergey Khariuk
Cyberlands, Co-founder & chief technical officer