Fiddler Web Debug Proxy

Fiddler is a Web Debugging Proxy which logs all HTTP ( HTTPS ) traffic between your computer and the Internet. Fiddler allows you to inspect traffic, set breakpoints, and "fiddle" with incoming or outgoing data. Fiddler includes a powerful event-based scripting subsystem, and can be extended using any .NET language. Fiddler can debug traffic from virtually any application that supports a proxy, including Internet Explorer, Google Chrome, Apple Safari, Mozilla Firefox, Opera, and thousands more. You can also debug traffic from popular devices like Windows Phone, iPod/iPad, and others. Fiddler2 includes the ability to decrypt, view, and modify HTTPS secured traffic for debugging purposes. The decryption feature is disabled by default. Enable the traffic decryption option by clicking Tools > Fiddler Options > HTTPS and ticking the Decrypt HTTPS Traffic box.
Fiddler 2.4.0.3 [8/3/2012] bug fix :
Improved composer
Improved Performance
Add Files > Recent menu
Updated sounds for script load
Add fiddler.Lint.HTTP feature
Various bugfixes
Fiddler Web Debug Proxy

0 comments:

Post a Comment