Bypass SSL pinning on iOS Application

In this blog we are going to bypass SSL pinning on iOS devices, and test it on a vulnerable application aka DVIA V2. One of the most important aspects of the whole design and development process for mobile apps has always been security. This alone has the power to create or ruin an app empire’s...