Skip to content
monkeywave edited this page Mar 22, 2023 · 14 revisions

About

The goal of this project is to help researchers to analyze traffic encapsulated in SSL or TLS. For details have a view into the OSDFCon webinar slides or in this blog post.

This project was inspired by SSL_Logger and currently supports all major operating systems (Linux, Windows, Android). More platforms and libraries will be added in future releases.

News

2023-03-22 friTap 1.0.9.6 is out.

  • add a first version to alter the plaintext traffic
  • minor fixes in the requirements.txt

2022-12-15 friTap 1.0.9.0 is out.

  • improved SSPI
  • --version to get the version of friTap

2022-12-07 friTap 1.0.8.3 is out.

  • improved SSPI key extraction support
  • removed some log bugs when hooking windows APIs

2022-11-21 friTap 1.0.8.0 is out.

  • add SSPI tls key extraction support
  • add offset feature to main supported libraries
  • add --experimental flag for none stable features
  • removed old Obj.avaible check for OpenSSL on Android

2022-10-20 friTap 1.0.7.3 is out.

2022-10-20 friTap 1.0.7.1 is out.

  • fixed the detaching bug

2022-10-20 friTap 1.0.7 is out.

  • some fixes for iOS and Android (thx MjG345 for reporting this issue)
  • created a legacy script when working with frida < 16
  • we are now waiting for a ssl library to be initialized (thx MjG345 for pointing this)
  • add dynamic loader support for iOS and MacOS
  • now we handle the stopping of the target process

2022-10-10 friTap 1.0.6 is out.

  • some refactor fixes for windows
  • fixes to allow debugging with frida >= 16

2022-10-05 friTap 1.0.5 is out.