Fiddler – HTTP Debugging Proxy
16 Mar2006

Some times we need to debug some web-application or some web-server software, but we can not see complete HTTP-session. I very like Live Headers Plugin for Firefox, but it has some disadvantages… It can not say me when some interesting event happens.

Let me introduce very useful tool for web-server admins and web-developers: Fiddler – HTTP Debugging Proxy which logs all HTTP traffic between your computer and the Internet. Fiddler allows you to inspect all HTTP Traffic, set breakpoints, and “fiddle” with incoming or outgoing data. Fiddler is designed to be much simpler than using NetMon or Achilles, and includes a simple but powerful JScript.NET event-based scripting subsystem.

If you need to debug HTTPS headers, you can use RPASpy plugin that enables viewing HTTPS request and response headers inside Fiddler.