Android 7.0 handles certificates at the start of and above packet capture. Change the APK package and enter the following command on your computer.

Openssl x509 - inform PEM - subject_hash_old - in getssl. CRT | head - 1 / / similar string: CRT > f8ccc956 openssl x509 -inform PEM -text -in getssl. CRT -out /dev/null >> f8ccc956 / Users/lianwu/Documents/f8ccc956. 0 / system/etc/security/cacerts f8ccc956. 0 / / put the generated files into the mobile phone/system/etc/security/cacerts directoryCopy the code

It can be handled very easily. The premise is that the certificate has been installed, the user directory is good.

  1. Magisk situation github.com/NVISO-BE/Ma… This is the magisk module, just swipe it in. At present, I have used it, but some problems have been found, and it has been useless when I brush it in.

2. No Magisk

/data/misc/user/0/cacerts-added/
/system/etc/security/cacerts

adb shell
su
mount -o rw,remount /system #remount becomes readable and writable
cp /data/misc/user/0/cacerts-added/603aa08d.0 /system/etc/security/cacerts/
Copy the code

You don’t have to do it on your computer anymore. The second option is to copy the past using the RE manager. Remember to hang in read-write.