SSL Unpinning on android apps

Can anyone give me good tutorial of SSL unpinning for android applications?

Thanks

Try Android trust killer, or debug the application and manually add burp certificate.But it will work on 80% of apps, if a server side validation is in place, i hope i need help too

SSL pinning is the process of connecting a host to its expected X509 certificate or public key. We should use SSL pinning as an additional security layer for application traffic and to validate the identity of the remote host Android App Development.