Declined
Last Updated: 05 May 2023 07:24 by ADMIN

Fiddler classic uninstall after epic app & valorant online game not working some error as to come valorant error code : val 29

Epic error code : 404

Declined
Last Updated: 14 Oct 2021 14:12 by Jeffrey
Declined
Last Updated: 12 May 2021 14:20 by ADMIN
Declined
Last Updated: 09 Apr 2021 10:11 by ADMIN
I am running into an issue where different business units of the company have finer grained security rules which prevent people from accepting / importing / trusting the OOTB Fiddler Root Certificate. Would it be possible for Fiddler to create a new CSR and import the new signed return certificate. This way I can sign the CSR with our internal CA which all hosts within the company have been configured to trust and accept.
Declined
Last Updated: 03 Aug 2020 21:12 by no
Created by: Imported User
Comments: 4
Type: Feature Request
1
Im using windows 7 32-bit both on my desktop and laptop both of them have fiddler 4.6 and both of them doesnt have winconfig. Its supposed to be on the upper left corner , but mines missing on two computer.any idea? can it be activated?
Declined
Last Updated: 14 Jul 2020 20:27 by ADMIN
Not sure if this is a recent change, but I use Microsoft Outlook and Skype, and both are having connectivity issues when Fiddler is running. Also Windows 10 apps seem to be unable to have an internet connection as well.
Declined
Last Updated: 11 Jun 2020 10:20 by ADMIN
Declined
Last Updated: 14 May 2020 18:29 by ADMIN
Created by: S
Comments: 3
Type: Feature Request
1
The Spacebar keyboard shortcut only works if you're still focused inside of the session list. If you've clicked anywhere outside of the session list pane, pressing spacebar won't get passed to the session list.

For example, if you've clicked into the inspectors pane, spacebar will get sent to that pane, not the session list. To get back into the session pane (where spacebar would work), you have to either click back inside the session pane, which would change the session selection you were on, or employ some roundabout shift-tab trickery, like clicking the furthest left tab closest to the session list, then shift-tabbing a handful of times to get back into the session list. But this is pretty kludgy.

It'd be great if there was either a keyboard shortcut to switch focus back into the session list, or at least a tabbing shortcut multiplier which switches between panes, e.g., if Ctrl-Tab switches tabs, Ctrl-Alt-Tab switches between panes -- though this particular combo wouldn't work, as it's already claimed by Windows OS.
Declined
Last Updated: 09 Dec 2019 08:51 by ADMIN
Created by: Morten
Comments: 3
Type: Feature Request
0

Hi,

I'm using the feature to right-click on requests and show or hide them heavily. It would be very nice to have this functionality from the QuickExec. Especially a ShowOnly by URL would be very nice. When using Fiddler for debugging the process ID may change frequently so that is not a good basis for filtering. On the other hand a modern development machine makes so many requests - if you have a few browser tabs open - that selecting hide for all is very inconvenient.

Declined
Last Updated: 18 Nov 2019 15:14 by ADMIN

Hi guys. 

I investigate responses from . And Fiddler is tool for this.

But now I need  logs from Fiddler for 2-5 days and compare responses.

Fiddler grabs a lot of memory during 1 day and may cause my PC out of memory.

Request:

Automate autosaving saz files 4 hours with time-date in saz name, clear capture dialog and do it in the loop each next 4 hours.

 

Declined
Last Updated: 18 Nov 2019 08:37 by ADMIN

I'm using Fiddler [Oct-03-19] v5.0.20194.41348 on Windows 7 Enterprise. There's no way to disable the 'Get Started' panel on startup. 'Show on startup' is not checked but it still shows. Also it doesn't look very good. Also it downloads javascript and other stuff via http unencrypted from fiddler.com, and I'd like to stop that.

 

Declined
Last Updated: 15 Nov 2019 07:55 by ADMIN

I want to capture traffic from a Chrome Incognito window only.

When I click the 'pick target' button on the toolbar and point it at the Chrome window it picks up some particular process from chrome, but that does not seem to be the one from where network requests are sent from.

Looking at Chrome's Task Manager and comparing with what Fiddler shows, Fiddler is picking up the "Browser" process, while requests are coming from the "Utility: Network Service" process, thus the difference.

An acceptable solution for this would be if we could enter the process ID manually in the UI, instead of using the target picker.

 

Thanks

 

Declined
Last Updated: 15 Nov 2019 07:43 by ADMIN

Fiddler is a great tool & Composer an excellent feature of it.  I frequently have to reboot my dev. PC  for various reasons (actually it crashes a lot) and loosing my Composer URL history is a painful consequence.  Could the URL history be retained between invocations?  I use a set of about a dozen different endpoints frequentl, so a history size of 12-20 would likely be enough.

It would be even better if the last used request header and/or body and/or type (POST/GET/..) and/or Protocol (HTTP/1.1 etc.) for each URL could also be saved but perhaps that is asking too much.

 Bless you for making this tool. 

Declined
Last Updated: 15 Nov 2019 07:41 by ADMIN

Hello Sir , 

            I've discovered the security bug which is Bypassing UAC in Fiddler Software . any reward or acknowledgement in bug report program ? 

thanks,

Sai Wynn Myat. (@404death)

        
Declined
Last Updated: 15 Nov 2019 07:32 by ADMIN

It would be great to have an option in the textWizard to convert an epoch date to a human-readable date.

Like: 1530417600 to "GMT: Tuesday 13 August 2019 08:32:48"

 

It would be great to have 2 options:

- convert epoch time to human readable time (GMT timezone)

- convert epoch time to human readable time (Local timezone)

 

Thanks for creating one of the most useful tools ever!

Declined
Last Updated: 15 Nov 2019 06:26 by wu
As subject means,oSession["x-OverrideGateway"] does not work with https sessions.Ive searched google and docs of fiddler.none of them can solve this,and i've tried such as oSession["x-OverrideGateway"] = "https=127.0.0.1:8080",but it just causes errors.By setting oSession["x-OverrideGateway"] = "127.0.0.1:8080",all http session works fine,but https session will just bypass this setting and go through directly.how can i deal with it?thx for your reply.
Declined
Last Updated: 14 Nov 2019 16:31 by ADMIN

Hello sir, 

         I've discovered the security bug with is privilege escalation bug via DLL sideloading.

please check it for more details:

https://heynowyouseeme.blogspot.com/2019/08/telerik-fiddler-application-privilege.html

 

Thanks.

Declined
Last Updated: 17 Oct 2019 08:38 by ADMIN
I recently reported a bug and I attached the wrong file. Fortunately it wasn't a sensitive file but I realized there is no way to edit my posts or attachments in this tracker. Ideally users should have the right to modify their own posts and attachments.
Declined
Last Updated: 10 Sep 2019 21:43 by ADMIN
Created by: Eric
Comments: 3
Type: Feature Request
1
Add the functionality to check network status using FiddlerScript.
Declined
Last Updated: 28 Sep 2017 20:59 by Risto
1 2