Fiddler – How to capture non Web Browser traffic

I had a need to debug an external app using fiddler.

Seems to be a trivial exercise, but I could not see the captured traffic in fiddler ?

After Googling a bit, I could only find part of the solution.

Below is the full story.

Solution :

1. Proxy Settings : First of all you need to know that Fiddler acts as a proxy server on your machine when you start it.

The default address / port is 127.0.0.1:8888

You can check the settings after starting Fiddler in you Browser settings.

image

So you need to set the proxy settings in your local application that you want to test.

2. Decrypt HTTPS settings

Make sure you have set to Decrypt HTTPS

image

image

This needs a extra extension to Fiddler (which is not installed by default)

3. Capture all Processes

After that you need to make sure that you tell Fiddler to capture all traffic for all Processes.

image

This last step I overlooked for a few hours before my eyes caught the option menu at the bottom.

Enjoy Winking smile

5 Responses to Fiddler – How to capture non Web Browser traffic

  1. […] Fiddler – How to capture non Web Browser traffic […]

  2. as bv adadf says:

    Good point – it took me a while until I found out how to intercept web traffic not generated by browsers, even more so, by the applications that natively do not support proxies – say, powershell cmdlets. No, “-Proxy” flag in those cmdlets did not work. Fiddler did. Thanks.

Leave a comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.