Artiya4u

MITM HTTPS traffic from android App.

Since Android 9 Nougat, Android decide to prevent users from using the user's installed certificate on any app without app developer intention. So capture HTTPS traffic for analysis from any app would be harder. I wanna try to see want happen inside an app and I found a nice solution to finish the task

<network-security-config>
 <base-config>
   <trust-anchors>
     <certificates src="system" />
     <certificates src="user" />
   </trust-anchors>
 </base-config>
</network-security-config>