Telerik blogs
FiddlerT3 Light_1200x303

The new Fiddler Everywhere release is live, and you can now enjoy several exciting features that will further ease your work process and will boost your productivity!

In this blog post, we will dive deeper into each of the new features that just dropped with the Fiddler Everywhere 3.3 release version. You can now take advantage of the Switch Layout option and a more complete and powerful Comparing of Traffic—for multiple sessions from both saved/shared sessions and the live traffic stream. Read along to find out more about those and other improvements in Rules, Advanced Filters, WebSockets and more!

Switch Layout

This is a long-awaited feature that is now available in Fiddler Everywhere, and it allows you to switch the layout from vertical to horizontal. You can see a new icon that pops next to the search field in the Live Traffic grid, through which you can change the appearance of the app according to your preference.

Fiddler Everywhere - Switch Layout

The new layout gives you an alternate way to review newly captured or saved/shared sessions along with the Overview, the Inspectors and the Rules tab. Combined with the collapsible panel on the left, you can now take advantage of the whole space in the app horizontally. Additionally, the horizontal layout applies to the Compare sessions tab view as well, and you can dive deeper into sessions’ specifics quickly and conveniently.

Comparing Traffic

Compare Sessions in Groups

Speaking of the Compare sessions tab, we have further improved the whole Comparing Traffic functionality and we now provide the option to compare multiple sessions in groups. Up until now, you could select and compare only two sessions from the Live Traffic grid. With the latest release, you can select multiple sessions and add them to Group 1 or Group 2 for comparison. This way, you can compare whole sets of sessions, as well as pick one from each group and compare them individually.

Fiddler Everywhere - Compare Groups

Compare Sessions From Different Sources

The comparison of sessions now works not only with sessions from the Live Traffic grid, but also with Saved/Shared sessions which are available in the left panel in Fiddler Everywhere. Choose a saved session and right-click to compare, then choose another saved session from the dropdown in the UI. You can specify which one to be the primary and the secondary snapshot in the comparison process and click on Compare.

Fiddler Everywhere - Compare Saved Sessions

Additionally, you can build more complex comparison scenarios and mix saved sessions with live traffic sessions to compare. A common use case would be if you want to analyze in depth why a certain set of sessions has worked previously but is failing now, or vice versa. While the requests might look the same at first glance, the comparison feature gives you full visibility on where the sessions match and where they differentiate, which makes it easier to spot and fix bugs.

For the comparison of traffic, you can choose the matching criteria from the top right Settings button within the Compare sessions tab by selecting URL or Order:

  • URL – highlights sessions with different URLs
  • Order – matches sessions by the unique ID of each one captured.

Further customize the comparing option by mentioning specific requests and response headers to be ignored from the match since they will almost never be the same between two sessions. You can do so through the Ignore headers action. This way you can focus on the real differences.

Certificate Information in Rules and Advanced Filters

In the previous release we introduced the Server Certificate Data, which gives information about the server certificate of each session, its validity, as well as warnings for expiring certificates.

With this release, we are further improving the usage of this functionality by adding a Certificate Information condition in the Rule Builder and the Advanced Filters. This allows you to match sessions by any of their certificate’s properties such as Issue Date, Signature, Serial Number, Validity, Expiration Date and more.

Fiddler Everywhere - Certificate Match Conditions

Based on this, you can easily filter requests that may require further attention from a server certificate point of view with the Advanced Filters and mark or apply any other actions to such requests through the Rules functionality.

The new match conditions can be quite useful in cases where you might be looking for a certificate from a specific vendor or certificates expiring in a certain upcoming period so you can plan your tasks accordingly. The Certificate Information properties unlock great new scenarios for the Fiddler Everywhere usage.

Feature Enhancements

In addition to all of the new features that Fiddler Everywhere provides in its latest version, you can also enjoy a number of fantastic improvements to existing functionalities:

  • Working with larger content is now easier with the bigger data editor in the Rule Builder when it comes to adding data to Request Body, Response Body or using the Manual Response action. In addition, we have a syntax highlighting that allows you to specify the language you want to use such as JavaScript, CSS, etc.
  • Improved handling of WebSocket messages is another enhancement we introduced in Fiddler Everywhere 3.3. Up until now, WebSocket messages would come in multiple parts in some scenarios through the app. In Fiddler Everywhere you will now see a new “Unfragment all messages” button that combines fragmented WebSocket messages into a single one for easier reading.
  • We now offer the ability to export the Fiddler root certificate in different formats which can be required in some specific use cases and usage with other tools. You now have the option to export the root certificate choosing from three different formats:
    • Export root certificate (DER/Binary format)—the default option
    • Export root certificate (PEM/ASCII format)
    • Export root certificate (PKCS 12 format)

Check It Out!

We want to thank you for your continuous support, feature suggestions and involvement in the Fiddler community! This way you help us build the Fiddler Everywhere roadmap in the best way possible to serve your use cases and needs!

Make sure you check out all new Fiddler Everywhere features and improvements by launching the app and updating to the latest version. If you are new to our product, download Fiddler Everywhere here and take advantage of our free trial. Happy debugging!


Simona Yaneva
About the Author

Simona Yaneva

Simona Yaneva is a part of the Product Management team for the Telerik Fiddler Family of products—Fiddler Everywhere, Fiddler Classic, Fiddler Jam, FiddlerCap and FiddlerCore. She is interested in the variety of areas of work that Product Management covers and the processes that make a product or technology successful and most valuable to users. In her free time, Simona enjoys good food, music and dancing.

Related Posts

Comments

Comments are disabled in preview mode.