Get inside of Viber Messenger
2024-1-4 15:50:12 Author: 0x00sec.org(查看原文) 阅读量:5 收藏

1

Hi all! I need to make my own lightweight web client of that messenger Viber.
So I need somehow get the way of client-server communication(auth, send message, receive message).
I tried to decompile android apk with apktool but haven’t found anything useful.
Also tried to intercept packages with Wireshark and get encrypted TLS with some hardcoded cert (I think so).
Please, help me with ideas I can try!


文章来源: https://0x00sec.org/t/get-inside-of-viber-messenger/38612
如有侵权请联系:admin#unsafe.sh