Fiddler Description

Telerik Fiddler HTTP (S) proxy can capture all HTTP(S), traffic between your computer & the Internet. You can inspect traffic, set breakpoints and play with requests & replies. Fiddler Everywhere is a web-debugging proxy that works on macOS, Windows and Linux. You can capture, inspect, monitor, and analyze all HTTP(S), traffic between your computer, the Internet, and mock requests. Fiddler Everywhere is compatible with any browser, app, or process. You can debug traffic from macOS or Windows systems, as well as iOS or Android mobile devices. Make sure that the appropriate cookies, headers, cache directives and headers are sent between the client's and server. Any framework is supported, including.NET and Java, Ruby, and others. You can mock or modify any website's requests and responses. It's quick and easy to modify the requests and responses on any website without having to change the code. Fiddler Everywhere allows you to log all HTTP/S traffic between the computer and the Internet.

Pricing

Pricing Starts At:
$12 per user per month
Free Version:
Yes

Integrations

No Integrations at this time

Reviews - 2 Verified Reviews

Total
ease
features
design
support

Company Details

Company:
Progress Software
Year Founded:
1981
Headquarters:
United States
Website:
www.telerik.com/fiddler

Media

Fiddler Screenshot 1
You Might Also Like
Secure your business by securing your people. Icon
Secure your business by securing your people.

Over 100,000 businesses trust 1Password

Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.

Product Details

Platforms
Windows
Mac
Linux
Type of Training
Documentation
Customer Support
Online

Fiddler Features and Options

Bug Tracking Software

Backlog Management
Filtering
Issue Tracking
Release Management
Task Management
Ticket Management
Workflow Management

API Testing Tool

Functional Testing
Fuzz Testing
Load Testing
Penetration Testing
Runtime and Error Detection
Security Testing
UI Testing
Validation Testing

Fiddler Lists

Fiddler User Reviews

Write a Review
  • Name: Anonymous (Verified)
    Job Title: Principal Software Engineer
    Length of product use: 2+ Years
    Used How Often?: Daily
    Role: User
    Organization Size: 100 - 499
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Great tool for examining HTTP requests

    Edited: Aug 12 2022

    Summary: Fiddler is a great tool for local examination of network packets. It's intuitive and powerful, and free. A great option for testing network security.

    Positive: - very handy for examining details of HTTP requests, including headers, payload, cookies, etc
    - simple UI is very intuitive
    - can tunnel into local network traffic on user's PC and decrypt it to monitor outbound requests
    - traffic recording and playback
    - load test functionality
    - free

    Negative: - not as pretty as alternatives like Postman
    - not great for organizing groups of requests (say, for documenting REST API structure)
    - no synchronization of settings or data between users like in Postman

    Read More...
  • Name: Gaurav P.
    Job Title: Sr. QA Engineer
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User, Deployment
    Organization Size: 5,000 - 9,999
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Fiddler is one of the best open-source product for security engineers

    Edited: Jul 04 2021

    Summary: Fiddler is one of the best open-source applications to find the vulnerabilities of the application. Fiddler is based on client-server architecture.
    Fiddler logs the traffic flowing between your computer and the internet. We can debug application traffic that supports proxy. Such applications include browsers like Chrome, Safari, Firefox, Opera, etc.
    Fiddler has different versions like Fiddler Everywhere, Fiddler Classic for Windows, FiddlerCore, and FiddlerCap.
    I am highly recommending it to security testers and developers.

    Positive: I'm using fiddler to find the vulnerabilities of the application. We can perform penetration testing using fiddler and find several major security-related issues such as CSRF Attack, XSS Attack, SQL Injection, IDOR, Authentication & Authorization, File Upload, Password strength.
    Fiddler provides a detailed overview of the application URLs and with status code and protocols.
    We can quickly analyze the security test results by their priority and severity and export them.
    Fiddler is a web debugging proxy tool and supports multiple proxies such as Firefox, Chrome, Safari, Internet explorer. We need to export the certificate by fiddler and import it on the browser's network settings section.

    - Open-source penetration testing tool.
    - It supports any client-server ar.
    - Tracking cache, cookies & headers
    - Traffic recording and playback mechanism
    - Easy to learn and use it.
    - Decrypt HTTP and HTTPS traffics
    - Formation of any HTTP request feature
    - Autoresponder & Inspection feature
    - We can manipulate the sessions
    - We can perform Load testing as well.
    - It available in multiple flavors like Fiddler Everywhere, Fiddler Classic for Windows, FiddlerCore, and FiddlerCap.

    Negative: No Cons. It is very useful for me during security testing. Thank you, Fiddler.

    Read More...