Unplanned
Last Updated: 20 Aug 2020 15:20 by Lutz

I couild highlight a row in the captured data and hit the context menu for Copy | Session and it would copy the data and present it in this type of format when pasted into notepad:

 

PUT https://xxx.xxx.xxx.xxx/service/core/v3/AssetPartitions/-1/DiscoveryJobs/29 HTTP/1.1

GET https://10.5.33.172/service/core/v3/AssetPartitions/1/DiscoveredSshKeys/23/10?page=0&limit=200 HTTP/1.1
Accept-Language: en-US; q=1.0, en; q=0.9
X-SignalR-Id: f83b9717-2553-438f-b76c-4c3e70159a39
Authorization: Bearer eyJhbGciOiJSUzI1NiIsImtpZCI6IjQyRjIzMDlCQzZGMkNFQzNBQzc1MTA3RUQyRTFCREE4NzEwQUI5MUIiLCJ0eXAiOiJKV1QiLCJ4NXQiOiJRdkl3bThieXpzT3NkUkItMHVHOXFIRUt1UnMifQ.eyJBY3R1YWxVc2VySWQiOiIxIiwiQXV0aFRva2VuSWQiOiI2OTdlZDkzOC05YTY1LTQyZDctODI2MS04MGRiYzhkYTE1OWQiLCJyc3RzOnN0czpjbGFpbXM6dXNlcjp1c2VySWQiOiIxIiwidXBuIjoiU3VwZXIiLCJhdXRobWV0aG9kIjoibG9jYWw6cHdkIiwibmFtZWlkIjoiU3VwZXIiLCJuYmYiOjE1ODc0OTI1MzMsImV4cCI6MTU4NzU3ODkzMywiaWF0IjoxNTg3NDkyNTMzLCJpc3MiOiJ1cm46dG9rZW5hdXRoZW50aWNhdGlvbnByb3ZpZGVyOlNBRkVHVUFSRF9BUFBMSUFOQ0UifQ.Leqmwi7cbogsB_XYv9DpJ2SCgCtkl7WsY8Y6pXjfHVSm1P9-82ayeNK_J9rmQUdqZrWjmCeK4DxiyifKAzpgCJm5y0XgUX02jJ5RiD_i8EWOT6ywyxgRRKLefm36jHsWVavLpidJMo4QyOEUGX1OHw0-Cgv2kJyESwkNYLgVQB34WEGMSe2Sh1kVkQrVl-WwcmlckL7yw5rPaofje5lEXrbGMHbNTfBAuei08DVf49DBjV7FGZWRMpvB3mIpWqAZylTXu2DNcfol2ZuVYG1PmTY7pENZGzO98gT7c08Q6wqbZF1846F47oZ2wZXrcYRHkNO8nJ6N7JUN8koGMQ2P6g
Host: 10.5.33.172


HTTP/1.1 200 OK
Cache-Control: no-store, must-revalidate, no-cache
Content-Length: 1872
Content-Type: application/json; charset=utf-8
Content-Language: en-US
Vary: Origin
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-XSS-Protection: 1; mode=block
Content-Security-Policy: object-src 'none'; img-src 'self' data:; font-src 'self'
Referrer-Policy: same-origin
X-Cluster-Role: primary
X-TokenLifetimeRemaining: 1433
Date: Tue, 21 Apr 2020 18:16:29 GMT

[{"DiscoveredDate":"2020-04-21T17:20:10.228Z","AccountName":"BobAdmin","AccountDomainName":null,"AccountId":10,"AssetName":"PAM-QA-WIN2019","AssetId":23,"AssetPartitionId":1,"AssetPartitionName":"Import","SshKeyProfileId":1,"SshKeyProfileName":"Import SSH Key Profile","SshKeyDiscoveryScheduleId":15,"SshKeyDiscoveryScheduleName":"Import SSH Key Discovery","PublicKey":"AAAAB3NzaC1yc2EAAAADAQABAAABAQCjJh0+dkm7SMIzhCVPaZTxu0pQA9uhScH26GSxDb5ddoYigi9dlq45/4zal230Nk4o3IQmbP7hLikKTCr2Y3GRUZJEJ8IdQe9zXtGnm+N2iczbmg9kGPcb6j3pMcfxrjZlcOFOXgRaz1tnJXdaSLuM4kI45+sJjtdJ9e/nDdX1HgWVyo0U3CO7q/k/srI1+KaetKW58iCIK6zZnoW8jUhmyXdxA/UkkOwUCdK7kQwOn6kBV7pRgErS1nWmd4RZ7UNi0iSpZdrg6yL7mngLfzS7ee4iZ2Hp3WUY8s1aYhPkDJcJl6uEbxy2NpwLvbUgCWcbJCUPRQUKAdheR7uJuTfF","Comment":"bross@prod@Q3LJ2RQ2","Fingerprint":"4D7280929A77CAD8C0EF03099AF90F4F","KeyType":"Rsa","Options":null,"KeyLength":2048,"AccountStatus":"Managed","IsIgnored":false,"IsManaged":true},{"DiscoveredDate":"2020-04-21T17:20:09.686Z","AccountName":"BobAdmin","AccountDomainName":null,"AccountId":10,"AssetName":"PAM-QA-WIN2019","AssetId":23,"AssetPartitionId":1,"AssetPartitionName":"Import","SshKeyProfileId":1,"SshKeyProfileName":"Import SSH Key Profile","SshKeyDiscoveryScheduleId":15,"SshKeyDiscoveryScheduleName":"Import SSH Key Discovery","PublicKey":"AAAAB3NzaC1yc2EAAAADAQABAAABAQDP1WLHVC8mq6ICGre8OUPi5FQMYxomTGlSgnVqIvIUHLNI8PPH0xpkOpfhlZASzu7WtHWX37LDvEcUqW0gYb0eYww56IeERHui5yuJ7ocJnXETO33W+n0pnYjZuyqxEjSa8P14O6smg5z6bxm+/StItb8GyL1kBdQdoVeVMfWUSUO/2qyvmK22QOS8df2Gl+MWcBvsoU6rrtTq5N9FlS05zFsQJGUt/MrV3qHhKUqviFEZ1sl5ziisRknWInCb+YTkq7a5HFSbSAjxHZDjwPJ92gTWs+W/n6GsSY9Xjnjx+rFfpD1bSD4JnjwJ2QUsbTLPutJ0CpLFdOUJbgzsQY1N","Comment":"Safeguard_Windows_SSH","Fingerprint":"850585DBE61DE4F2D638EC3DE66CCE83","KeyType":"Rsa","Options":null,"KeyLength":2048,"AccountStatus":"Managed","IsIgnored":false,"IsManaged":false}]

 

Now all I get is the URL...

Unplanned
Last Updated: 14 Nov 2019 15:40 by ADMIN
Created by: Antonio
Comments: 3
Type: Bug Report
4

Fiddler crashes sometimes with this message:

No se puede obtener acceso al objeto desechado.

Nombre del objeto: 'WinHttpAutoProxy'.

Type: System.ObjectDisposedException
Source: Fiddler
   en “.Ÿœ.ƒ•(String •, String& ‘‰, String& ”) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\FiddlerCore\PlatformExtensions\Windows\FiddlerCore.PlatformExtensions.Windows.Shared\WinHttpAutoProxy.cs:línea 52
   en .‚•.œ(String –, IPEndPoint& žœ) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\AutoProxy.cs:línea 142
   en Fiddler.Proxy.FindGatewayForOrigin(String sURIScheme, String sHostAndPort) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\Proxy.cs:línea 805
   en Fiddler.ServerChatter.Œ() en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\ServerChatter.cs:línea 1056
   en Fiddler.ServerChatter.‹Œ(AsyncCallback ŒŒ) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\ServerChatter.cs:línea 932
   en Fiddler.Session.‘() en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\Session.cs:línea 3638
   en Fiddler.Session.œ™(IAsyncResult Œ) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\Session.cs:línea 3649
   en Fiddler.ServerChatter.ŽŒ() en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\ServerChatter.cs:línea 1518
   en Fiddler.ServerChatter.Œ() en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\ServerChatter.cs:línea 1472
   en Fiddler.ServerChatter.‹Œ(AsyncCallback ŒŒ) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\ServerChatter.cs:línea 932
   en Fiddler.Session.‘() en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\Session.cs:línea 3638
   en Fiddler.Session.(Object ) en C:\JenkinsHome\jobs\FiddlerReleaseBuild\workspace\Fiddler2\Common\Core\Session.cs:línea 3426

Fiddler v5.0.20173.50948 (x86 x86) [.NET 4.0.30319.42000 on Microsoft Windows NT 6.1.7601 Service Pack 1] 

Unplanned
Last Updated: 16 Mar 2021 07:06 by ADMIN

I recently am having an issue with MS Teams while running fiddler.  MS Teams keeps giving disconnect errors. That's when I noticed that fiddler it proxying it's traffic even though I have filters set to "Show only the following Hosts", and teams.microsoft.com are not included in the hosts.  I also notice other items in my sessions list that are not in my list of hosts so what is going on?

I don't really want to post my list of hosts publicly.  If you need them, please let me know and maybe I can email them to someone.

 

Unplanned
Last Updated: 04 Dec 2020 13:57 by ADMIN
Created by: Ahsen
Comments: 4
Type: Bug Report
2

Hello,

I am getting the following error in fiddler and without Capture HTTPS CONNECTs it works, also in the Protocols I have enabled: <client>;ssl2;ssl3;tls1.0;tls1.1;tls1.2

fiddler.network.https> HTTPS handshake to <domain> (for #6) failed. System.Security.Authentication.AuthenticationException A call to SSPI failed, see inner exception. < The message received was unexpected or badly formatted

Win32 (SChannel) Native Error Code: 0x80090326

Ashen

[Edited by Telerik Staff to remove personal information and convert to bug report]

Unplanned
Last Updated: 24 Jun 2020 12:30 by ADMIN

Removing interception certificates via Fiddler options "Remove Interception Certificates" only removes them from Personal and Trusted Root Certification Authorities of the Local Computer Store.

Certificates located in Current User Store - Trusted Root Certification Authorities  and Intermediate Certificates is not removed.

This certificate is not trusted after using "Remove Interception Certificates" and has status "This CA Root certificate is not trusted because it is not in the Trusted Root Certification Authorities store".

sigcheck -t[u]v doesn't show any warnings.

Tested this on both Windows 7 and 10.

Tried refreshing certmgr, restarting it, and rebooting machine with no success - certificates are still there.

This should

 

Unplanned
Last Updated: 03 Dec 2019 21:23 by Wojciech Rajchel
Created by: Wojciech Rajchel
Comments: 2
Type: Bug Report
2

Describe the bug
After following the steps in the Capture All IIS Traffic on the Web Server Forum Post Fiddler goes into an endless loop.

image

To Reproduce
Steps to reproduce the behavior:

  1. Disable the firewall on the IIS Web Server

  2. Edit machine.config proxy settings to point to 127.0.0.1:8888

    <system.net>
        <defaultProxy>
            <proxy autoDetect="false" bypassonlocal="false" proxyaddress="http://127.0.0.1:8888" usesystemdefault="false" />
        </defaultProxy>
    </system.net>
  3. Set the WinHTTP Proxy Settings to point to 127.0.0.1:8888
    netsh winhttp set proxy 127.0.0.1:8888

  4. Change the IIS Site Bindings to an alternate Port. In this example, it is 8080
    IIS Bindings

  5. In Fiddler, execute !listen 80 in QuickExec
    Fiddler QuickExec

  6. Add Custom Rule to Forward Requests Received to WinHTTP Port. In this case, 8080

    static function OnBeforeRequest(oSession: Session) {
        
        // ...Code removed for brevity...
        if(oSession.host == "[INSERT_HOST_NAME_HERE].com:80")
        {
            oSession.host = "[INSERT_HOST_NAME_HERE].com:8080"  /// This is the Fiddler Port
        }
        
        // ...Code removed for brevity...    
    }

Expected behavior
Fiddler should capture all traffic to and from the web server. This configuration should configure Fiddler as both the normal proxy and reverse proxy simultaneously.

Desktop (please complete the following information):

  • OS: Windows Server 2012 R2
  • Browser: Any
  • Version: Any
Unplanned
Last Updated: 24 Dec 2023 07:22 by Xriuk
Created by: Xriuk
Comments: 3
Type: Bug Report
1

Related issue: https://github.com/aws/aws-sdk-net/issues/2567

When sending multiple requests to the same domain, sometimes Fiddler alters the headers (in this case by duplicating the user-agent one), and in this case it causes a fail because a precomputed signature of the request does not match.


Unplanned
Last Updated: 16 Aug 2023 06:36 by ADMIN

Fiddler's update check will always fail by default because you've disabled TLS/1.0 support on your server and Fiddler's now-very-outdated TLS config only enables TLS/1.0 by default. The user must manually go into Tools > Fiddler Options > HTTPS and change the Supported protocols string to <client>;tls1.2 to fix this problem (and to also fix problems with the Composer and any other Fiddler features that do not pass through traffic through a client that supports later TLS.

This is tracked by oAcceptedServerHTTPSProtocols in Config.cs.

Unplanned
Last Updated: 29 Aug 2022 05:36 by ADMIN

Fiddler downloads content to show on its homescreen from HTTP URLs. This is not safe because the content is rendered to the user in a WebView control and thus an attacker on the wire could replace it with malicious code or instructions that could harm the user.

Fiddler should not be using HTTP URLs for anything in this day and age.

http://fiddler2.com/content/GetArticles?clientId=0651E115B3D6EFD84CC35BE
http://fiddler2.com/content/GetBanner?clientId=0651E115B3D6EFD84CC35BE

Unplanned
Last Updated: 18 Jan 2022 06:53 by ADMIN

"Target Any Process" feature no longer working with Chrome. It used to work but no longer works specifically with Chrome. Still works with other processes. Capturing still works with Chrome as long as I am not using the "Target Any Process" feature.

Unplanned
Last Updated: 07 Dec 2021 10:46 by ADMIN
Scheduled for Fiddler for Windows vNext

Once a program has been "Filter now"ed via the context menu, if that filter is later deleted from down bottom, that program can no longer be "Filter Now"ed again; nothing happens.

It's as if program filtering is only given one opportunity to be "Filter Now"ed. Once that's happened, even if they filter gets deleted, the program isn't given another opportunity to be Filter Now'ed.

Unplanned
Last Updated: 23 May 2021 00:10 by Eric

When my machine restarts before Fiddler is closed gracefully, Fiddler opens back up with an error saying that my capture saz is corrupt and cannot be opened.  
This is a pain as I have to then manually rebuild any requests that I need.

Fiddler should have savepoints or some way to prevent it from losing all my LogResuest history whenever Fiddler is forcefully shut down

Unplanned
Last Updated: 22 Jun 2020 07:13 by Tony

Hi,

I updated Fiddler to v5.0.20202.18177

Progress Telerik Fiddler Web Debugger

v5.0.20202.18177 for .NET 4.6.1
Built: mardi 14 avril 2020

64-bit AMD64, VM: 37,0mb, WS: 65,0mb
.NET 4.8 WinNT 10.0.18362.0

You've run Progress Telerik Fiddler: 17 times.

Running on: xxxx:8888
Listening to: All Adapters
Gateway: No Gateway

Copyright ©2003-2020 Progress Software Corporation. All rights reserved.and started to get error at launch

then i started to get error at launch : Failed to register Fiddler as the system proxy

I found a possible solution : change "WinHttp Web Proxy Auto-Discovery Service" startup to automatic

a reboot later, Fiddler worked fine 

but today, the error is back

i checked, the service is still in automatic startup

 

So i get a previous installer, and installed a previous version and the error is gone

Tried to update again, the error come back, rollbacked to previous version, working again

Progress Telerik Fiddler Web Debugger

v5.0.20182.28034 for .NET 4.6.1
Built: mercredi 27 juin 2018

64-bit AMD64, VM: 62,0mb, WS: 118,0mb
.NET 4.7.1 WinNT 10.0.18362.0

You've run Progress Telerik Fiddler: 18 times.

Running on: xxxx:8888
Listening to: All Adapters
Gateway: Auto-Config
	Offline/disabled

Copyright ©2003-2018 Telerik EAD. All rights reserved.

Didn't found any thread on the forum about this issue

Unplanned
Last Updated: 27 Apr 2020 20:00 by ADMIN
Created by: Eric
Comments: 2
Type: Bug Report
1

CTRL+F

Set Examine to "Headers Only"

OBSERVE: "Search binaries" and "Decode First" checkboxes are correctly disabled.

Perform a search

CTRL+F

OBSERVE: BUG: When the dialog reopens, the "Search Binaries" checkbox is not disabled.

 

The bug is in the initialization of the dialog. The selected entries in the comboboxes for "Examine" and "Search In" are set in that order, but the code in the SelectedIndexChanged event handlers is not independent. The SearchIn combobox's change handler sets the state of SearchBinaries checkbox without considering the state of the Examine combobox.

Unplanned
Last Updated: 17 Sep 2019 07:25 by ADMIN
Created by: Lesences
Comments: 2
Type: Bug Report
1

Hi sir,

     I am an android developer from China, I really like to use Fiddler.But today,when I try to download it, I find avery serious error that Taiwan and Hong Kong are in the 'Country' option. Everyone knows that Taiwan and Hong Kong are part of China,please  add '-China' behind them,thanks.

     Or just like Oracle ,the picture below is a screenshot of my from Oracle.

     I will follow this thing! :)

 

 

     

Unplanned
Last Updated: 16 Jul 2019 07:40 by ADMIN

Repro steps:

1. Inspect a websocket connections traffic

2. Expand the preview column so that the message body should show more than 65 characters.

3. Observe that even though the column is wide enough to support more than 65 characters, only 65 characters are displayed.

Unplanned
Last Updated: 04 Feb 2024 09:49 by piccolo

Hi,

I’m developing a .NetFramework extension for Fiddler and am finding an issue with clearing bold, italic, strikethrough on the session text in the session list when using “this.session.RefreshUI()”. I’d like to be able to see these changes occur upon a context menu item click, immediately within Fiddler, without having the reload the sessions or the application. I can see the session flags are removed from the session as expected, but the bold, italic, or strikethrough is not unset.

I’m aware there is an option to Mark, Unmark sessions, but this doesn’t fit integrate closely enough with the extension I am developing or do exactly what I would like.

I seem to have no issues with changing the UI-Backcolor or UI-Color and refreshing for the updates to be immediately seen.

I can set UI-Bold, UI-Italic, UI-Strikethrough, but I cannot unset these with RefreshUI().

Is this a bug? Is the RefreshUI() call not doing something for UI-Bold, UI-Italic & UI-Strikethrough which it does do for UI-BackColor and UI-Color?

Thanks,

Jeremy.

Unplanned
Last Updated: 22 Nov 2022 16:49 by Eric

If you open use fiddler for a while (a Day or so), eventually it lock up the UI on the other monitors. It is almost as if there is an invisible dialog over the other screens. Once you kill Fiddler. its all restored again.

 

We have been Noticing this over the last few months.

Unplanned
Last Updated: 12 Aug 2022 06:32 by ADMIN

document-policy: force-load-at-top

 

https://chromestatus.com/feature/5744681033924608

Unplanned
Last Updated: 17 Sep 2021 05:34 by ADMIN

Hi,

1-st of all, thanks for the Fiddler!

I'm using the custom font size set under the Fiddler options (Windows OS), but its not respected during the params editing.

see attached screenshot.

 

1 2