Telerik Forums
Fiddler Forum
1 answer
12 views

Good day,

 

so im running the trial versions, and it seems like i have to configure every device i want to monitor individually?

cant i point my router to fiddler and through that see all my connected devices?

Nick Iliev
Telerik team
 answered on 13 Mar 2024
1 answer
87 views

I'm evaluating Fiddler Everywhere, and trying troubleshoot a java application. 

Initially Fiddler shows a warning that it cant decrypt HTTPS, so I install the root certificate into Arch and trust it, set Fiddler to use system proxy, and then set up the application to point to Fiddlers proxy.

The warning in Fiddler then disappears, so it gives the impression I've done everything right

At this point it can show HTTPS connections (although they are shown as HTTP, and METHOD is always CONNECT, rather than the GET I was expecting to see).

It's also then able to show HTTP(S) headers, but never the actual decrypted response or request body

Any help appreciated thanks

 

 

Nick Iliev
Telerik team
 updated answer on 21 Sep 2023
1 answer
447 views

When I close fiddler, I can access to outlook; while using fiddler, I fail to visit it with the error message below:

UTC Date: isn't important
Client Id: isn't important
Session Id: isn't important
Client Version: 20230310007.15
BootResult: cdnError
Failed resource: https://res-geo.cdn.office.net/owamail/20230310007.15/scripts/../resources/locale/zh-hans/owa.MailBoot.json
Back Filled Errors: Unhandled Rejection: Error: Failed to load localized strings:undefined|Unhandled Rejection: Error: Failed to load localized strings:undefined|undefined:undefined|undefined:undefined
err: Error: Failed to load localized strings
esrc: InitLoc
et: ClientError
estack: c@https://outlook.live.com/mail/0/?bO=2&sessionId=isn't important
a/a<@https://outlook.live.com/mail/0/?bO=2&sessionId=isn't important
My ubuntu version is 18.04.6 and my fiddler version is v4.6.20171.26113.


Nick Iliev
Telerik team
 answered on 20 Mar 2023
1 answer
364 views

I'm trying to use fiddler v4.4.8.4 in my ubuntu 14.04 virtual machine to capture https connections, and I get "secure connection failed". Of course, when I close fiddler or don't check cature https connects, firefox works well.

I've done operations below:

1. Export root certificate to desktop, update proxy settings in firefox, import and trust fiddler certificate in firefox.

2. In firefox about:config, set:

  • security.tls.version.max=3
  • security.ssl.enable_ocsp_stapling=false

3. I've used openssl to recreate a crt ver. certificate, added it into /usr/share/ca-certificates/mozilla, and reconfigured it.

Does anybody know how to solve this problem?

Nick Iliev
Telerik team
 answered on 16 Mar 2023
1 answer
39 views

Android version 12 updated? OS was sent to compromised SD card... Core 4.1 not in Web settings? just showing under about phone? Apps use all permissions. Not updated compromised any help if possible with this device. No settings, just accessories. Please anything to block hacking open really need help until can use computer to root or buy new. Trial possible? No Bixby running, there? Knox there not running 20 apps running microphone,  Camera cannot stop anything.. since update from Samsung??? Afraid to use SD to update last OS... 

Nick Iliev
Telerik team
 answered on 04 Mar 2023
1 answer
144 views

Hello.

 

On Windows it works perfectly fine for me. However on Linux fiddler everywhere seems to be unable to catch traffic from windows games running through proton. Is there any way to get that working?

Nick Iliev
Telerik team
 answered on 30 Dec 2022
1 answer
82 views

Here my output of curl : 

curl --proxy 172.26.160.1:8888 https://google.com -v
root@ubuntuserver:/home# curl --proxy 172.26.160.1:8888 https://google.com -v
*   Trying 172.26.160.1:8888...
* Connected to (nil) (172.26.160.1) port 8888 (#0)
* allocate connect buffer!
* Establish HTTP proxy tunnel to google.com:443
> CONNECT google.com:443 HTTP/1.1
> Host: google.com:443
> User-Agent: curl/7.81.0
> Proxy-Connection: Keep-Alive
>
< HTTP/1.1 200 Connection Established
< FiddlerGateway: Direct
< StartTime: 15:42:31.930
< Connection: close
<
* Proxy replied 200 to CONNECT request
* CONNECT phase completed!
* ALPN, offering h2
* ALPN, offering http/1.1
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS header, Finished (20):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS header, Finished (20):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: OU=Created by http://www.fiddler2.com; O=DO_NOT_TRUST; CN=google.com
*  start date: Aug 27 18:11:42 2022 GMT
*  expire date: Aug 27 18:11:42 2023 GMT
*  subjectAltName: host "google.com" matched cert's "google.com"
*  issuer: OU=Created by http://www.fiddler2.com; O=DO_NOT_TRUST; CN=DO_NOT_TRUST_FiddlerRoot
*  SSL certificate verify ok.
* TLSv1.2 (OUT), TLS header, Supplemental data (23):
> GET / HTTP/1.1
> Host: google.com
> User-Agent: curl/7.81.0
> Accept: */*
>
* TLSv1.2 (IN), TLS header, Supplemental data (23):
* Mark bundle as not supporting multiuse
< HTTP/1.1 301 Moved Permanently
< Location: https://www.google.com/
< Content-Type: text/html; charset=UTF-8
< Cross-Origin-Opener-Policy-Report-Only: same-origin-allow-popups; report-to="gws"
< Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
< Date: Fri, 09 Dec 2022 08:42:32 GMT
< Expires: Sun, 08 Jan 2023 08:42:32 GMT
< Cache-Control: public, max-age=2592000
< Server: gws
< Content-Length: 220
< X-XSS-Protection: 0
< X-Frame-Options: SAMEORIGIN
< Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
<
* TLSv1.2 (IN), TLS header, Supplemental data (23):
<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">
<TITLE>301 Moved</TITLE></HEAD><BODY>
<H1>301 Moved</H1>
The document has moved
<A HREF="https://www.google.com/">here</A>.
</BODY></HTML>
* Connection #0 to host (nil) left intact
root@ubuntuserver:/home#

See : 

subject: OU=Created by http://www.fiddler2.com; O=DO_NOT_TRUST; CN=google.com

 

Success ....

 

But the problem is whe use without --proxy


root@ubuntuserver:/home# curl https://google.com -v
*   Trying 142.251.12.100:443...
* Connected to google.com (142.251.12.100) port 443 (#0)
* ALPN, offering h2
* ALPN, offering http/1.1
*  CAfile: /etc/ssl/certs/ca-certificates.crt
*  CApath: /etc/ssl/certs
* TLSv1.0 (OUT), TLS header, Certificate Status (22):
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.2 (IN), TLS handshake, Certificate (11):
* TLSv1.2 (IN), TLS handshake, Server key exchange (12):
* TLSv1.2 (IN), TLS handshake, Server finished (14):
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
* TLSv1.2 (OUT), TLS handshake, Client key exchange (16):
* TLSv1.2 (OUT), TLS header, Finished (20):
* TLSv1.2 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.2 (OUT), TLS header, Certificate Status (22):
* TLSv1.2 (OUT), TLS handshake, Finished (20):
* TLSv1.2 (IN), TLS header, Finished (20):
* TLSv1.2 (IN), TLS header, Certificate Status (22):
* TLSv1.2 (IN), TLS handshake, Finished (20):
* SSL connection using TLSv1.2 / ECDHE-RSA-AES256-GCM-SHA384
* ALPN, server did not agree to a protocol
* Server certificate:
*  subject: OU=Created by http://www.fiddler2.com; O=DO_NOT_TRUST; CN=142.251.12.100
*  start date: Aug 27 17:44:07 2022 GMT
*  expire date: Aug 27 17:44:07 2023 GMT
*  subjectAltName does not match google.com
* SSL: no alternative certificate subject name matches target host name 'google.com'
* Closing connection 0
* TLSv1.2 (OUT), TLS header, Unknown (21):
* TLSv1.2 (OUT), TLS alert, close notify (256):
curl: (60) SSL: no alternative certificate subject name matches target host name 'google.com'
More details here: https://curl.se/docs/sslcerts.html

curl failed to verify the legitimacy of the server and therefore could not
establish a secure connection to it. To learn more about this situation and
how to fix it, please visit the web page mentioned above.
root@ubuntuserver:/home#

See : 

subject: OU=Created by http://www.fiddler2.com; O=DO_NOT_TRUST; CN=142.251.12.100

 

How to fix this 

Im also try to edit fiddler rules

 

static function OnBeforeRequest(oSession: Session) {

if (oSession.HTTPMethodIs("CONNECT") && 
oSession.HostnameIs("142.251.12.102"))
{
oSession["X-OverrideCertCN"] = "google.com";
}

 

Still failed

 

 

What i do is in this tutorial : https://anasfanani.id/post/redirect-all-linux-traffict-to-httphttpssocks-proxy-fiddlerburp

Anas
Top achievements
Rank 1
 updated question on 09 Dec 2022
1 answer
764 views
I am a new Fiddler classic user on Windows 10.  I can easily monitor http(s) requests of my browsers such as Chrome or Microsoft Edge. However, no http(s) requests are seen from my Application "Ubuntu on Windows". I have checked it (exemted) in WinConfig toolbar. What could be the problem here. Thanks in advance!
Nick Iliev
Telerik team
 answered on 05 Jul 2022
1 answer
204 views

As the title says BCCertMaker can't make certificates

I am on Manjaro Linux and using Mono 6.12 and am using Fiddler to capture IOS 15 requests

19:53:46:8198 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:46:8534 Fiddler.BCCertMaker> Failed to create certificate for *.gc.apple.com: Operation is not supported on this platform.
  at BCCertMaker.BCCertMaker.CreateCertificateFromCA (System.String sCN, Org.BouncyCastle.X509.X509Certificate caCert, Org.BouncyCastle.Crypto.AsymmetricKeyParameter caKey) [0x00377] in <186d138a6ba64111bc4131af9c9cbf93>:0 
  at BCCertMaker.BCCertMaker.MakeNewCert (System.String sHostname) [0x00102] in <186d138a6ba64111bc4131af9c9cbf93>:0 
19:53:46:8534 fiddler.https> Failed to obtain certificate for stats.gc.apple.com due to Certificate Maker returned null when asked for a certificate for stats.gc.apple.com
19:53:48:6149 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:48:6510 Fiddler.BCCertMaker> Failed to create certificate for *.apple.com: Operation is not supported on this platform.
  at BCCertMaker.BCCertMaker.CreateCertificateFromCA (System.String sCN, Org.BouncyCastle.X509.X509Certificate caCert, Org.BouncyCastle.Crypto.AsymmetricKeyParameter caKey) [0x00377] in <186d138a6ba64111bc4131af9c9cbf93>:0 
  at BCCertMaker.BCCertMaker.MakeNewCert (System.String sHostname) [0x00102] in <186d138a6ba64111bc4131af9c9cbf93>:0 
19:53:48:6510 fiddler.https> Failed to obtain certificate for news-edge.apple.com due to Certificate Maker returned null when asked for a certificate for news-edge.apple.com
19:53:48:7116 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:48:7477 Fiddler.BCCertMaker> Failed to create certificate for *.apple.com: Operation is not supported on this platform.
  at BCCertMaker.BCCertMaker.CreateCertificateFromCA (System.String sCN, Org.BouncyCastle.X509.X509Certificate caCert, Org.BouncyCastle.Crypto.AsymmetricKeyParameter caKey) [0x00377] in <186d138a6ba64111bc4131af9c9cbf93>:0 
  at BCCertMaker.BCCertMaker.MakeNewCert (System.String sHostname) [0x00102] in <186d138a6ba64111bc4131af9c9cbf93>:0 
19:53:48:7478 fiddler.https> Failed to obtain certificate for news-edge.apple.com due to Certificate Maker returned null when asked for a certificate for news-edge.apple.com
19:53:50:0979 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:50:1347 Fiddler.BCCertMaker> Failed to create certificate for *.icloud.com: Operation is not supported on this platform.
  at BCCertMaker.BCCertMaker.CreateCertificateFromCA (System.String sCN, Org.BouncyCastle.X509.X509Certificate caCert, Org.BouncyCastle.Crypto.AsymmetricKeyParameter caKey) [0x00377] in <186d138a6ba64111bc4131af9c9cbf93>:0 
  at BCCertMaker.BCCertMaker.MakeNewCert (System.String sHostname) [0x00102] in <186d138a6ba64111bc4131af9c9cbf93>:0 
19:53:50:1347 fiddler.https> Failed to obtain certificate for gateway.icloud.com due to Certificate Maker returned null when asked for a certificate for gateway.icloud.com
19:53:50:2913 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:50:2921 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:50:2928 HTTPSLint> Warning: ClientHello record was 508 bytes long. Some servers have problems with ClientHello's greater than 255 bytes. https://github.com/ssllabs/research/wiki/Long-Handshake-Intolerance
19:53:50:3244 Fiddler.BCCertMaker> Failed to create certificate for c.apple.news: Operation is not supported on this platform.
  at BCCertMaker.BCCertMaker.CreateCertificateFromCA (System.String sCN, Org.BouncyCastle.X509.X509Certificate caCert, Org.BouncyCastle.Crypto.AsymmetricKeyParameter caKey) [0x00377] in <186d138a6ba64111bc4131af9c9cbf93>:0 
  at BCCertMaker.BCCertMaker.MakeNewCert (System.String sHostname) [0x00102] in <186d138a6ba64111bc4131af9c9cbf93>:0 
19:53:50:3245 fiddler.https> Failed to obtain certificate for c.apple.news due to Certificate Maker returned null when asked for a certificate for c.apple.news
19:53:50:3245 !Certificate cache didn't find certificate for [c.apple.news]. Returning null to thread #66.
19:53:50:3245 !Certificate cache didn't find certificate for [c.apple.news]. Returning null to thread #65.
19:53:50:3245 fiddler.https> Failed to obtain certificate for c.apple.news due to Certificate Maker returned null when asked for a certificate for c.apple.news
19:53:50:3245 fiddler.https> Failed to obtain certificate for c.apple.news due to Certificate Maker returned null when a

 

EDIT: It also seems like HTTPS requests are being sent like http://example.com:443/

Rosen Vladimirov
Telerik team
 answered on 21 Jun 2022
2 answers
2.5K+ views

Hello,

 

Does Fiddler Everywhere support websockets?

If it does how can I enable it?

Thank you in advance.

Nick Iliev
Telerik team
 answered on 13 May 2022
Narrow your results
Selected tags
Tags
+? more
Top users last month
horváth
Top achievements
Rank 2
Iron
Iron
Steve
Top achievements
Rank 2
Iron
Erkki
Top achievements
Rank 1
Iron
Mark
Top achievements
Rank 2
Iron
Iron
Veteran
Jakub
Top achievements
Rank 1
Iron
Want to show your ninja superpower to fellow developers?
Top users last month
horváth
Top achievements
Rank 2
Iron
Iron
Steve
Top achievements
Rank 2
Iron
Erkki
Top achievements
Rank 1
Iron
Mark
Top achievements
Rank 2
Iron
Iron
Veteran
Jakub
Top achievements
Rank 1
Iron
Want to show your ninja superpower to fellow developers?
Want to show your ninja superpower to fellow developers?