Http traffic capture

Inspect and store http packet

Beschreibung

HTTP Traffic Capture is a lightweight HTTP & HTTPs packet capture tool for common users who have network analysis capabilities.
Features:
1. Support HTTP and HTTPs traffic analysis
2. Support HTML, Javascript, CSS, picture (webp, jpeg, png) preview, and binary data viewing
3. Support for setting packet capture rules
4. Support historical packet capture records
5. Support filtering historical packet content
6. Support exporting the captured packet content
Instructions:
1. The software can support HTTP packet capture by default. If you need to capture and parse HTTPs traffic, you need to install a certificate
2. Click the start button, the system will create and connect to the vpn, and start the packet capture process; if you reject the vpn configuration, the packet capture cannot be performed
3. Click the orange task bar to view the current session, and click the session to view the session request and response
4. Click the request line and response line in the session to export the corresponding value
5. You can filter the content of a specific domain name through the filter button
6. You can export the session content through the export button
7. Click the stop button, a history record will be generated for subsequent viewing
8. If you need to clean up all data, you can go to the settings page and click the clear all data button

How the software works:
After opening the packet capture, the software will start a vpn and direct the vpn data packet to the local HTTP proxy server. Complete the analysis and storage of the data packet in the local proxy server. For HTTTPs data, you need to install and trust the certificate to successfully parse it.
Data security:
Since packet capture software involves user privacy data, privacy protection is the most important design consideration for software. To this end, we have made the following mechanism for this purpose:
1. The software's CA key and CA certificate are dynamically and randomly generated by the software and stored in the sandbox. No one can know the user's CA private key.
2. The certificate cannot be shared between different users.
3. After reinstalling the application, the history will cause the certificate to become invalid, and the user can manually delete the certificate in the settings.
4. The certificate is valid for one year. After the certificate expires, the user needs to regenerate it before it can be used.
5. The HTTP data captured by the software is only stored locally and will not be uploaded to any other place.
6. The user cannot modify the network request through the software to prevent some improper behavior.
System configuration instructions:
HTTP proxy server: 127.0.0.1:9080
Certificate description file name: Traffic Capture YYYY-MM-dd HH:mm, where YYYY-MM-dd HH:mm is the time when the certificate is generated
VPN description file name: "Traffic Capture"
Ausblenden Mehr anzeigen...

In-App-Käufe

Upgrade to pro version
USD 1.99

Screenshots

Http traffic capture Häufige Fragen

  • Ist Http traffic capture kostenlos?

    Ja, Http traffic capture ist kostenlos herunterzuladen, enthält jedoch In-App-Käufe oder Abonnements.

  • Ist Http traffic capture seriös?

    🤔 Die Qualität der Http traffic capture-App ist gemischt. Einige Nutzer sind zufrieden, während andere Probleme melden. Ziehen Sie in Betracht, einzelne Bewertungen für mehr Kontext zu lesen.

    Danke für die Stimme

  • Wie viel kostet Http traffic capture?

    Http traffic capture bietet mehrere In-App-Käufe/Abonnements, der durchschnittliche In-App-Preis beträgt USD 1.99.

  • Wie hoch ist der Umsatz von Http traffic capture?

    Um geschätzte Einnahmen der Http traffic capture-App und weitere AppStore-Einblicke zu erhalten, können Sie sich bei der AppTail Mobile Analytics Platform anmelden.

Benutzerbewertung
Die App ist in Dominikanische Republik noch nicht bewertet.
Bewertungsverlauf

Http traffic capture Bewertungen

增加重写

fh圈WeChat神 心 on

China

没有编辑重发、或静态注入不利于对应用及数据的处理

太难用了

洡孑 on

China

虽然免费好用但普通人没有经过学习很难正常使用

最好用的抓包软件

爱你一万年1988780 on

China

解决了了我的问题,谢谢

没有重放和修改

a是哲啦 on

China

真的搞不懂为什么没有重放和修改这个功能抓取了只能看到原包无法修改里面的内容重放

愚蠢的广告时机

RexTurf on

China

你把广告插到抓包过程中,抓出来全是gg广告,这得什么脑子才能写出来的玩意

抓取不了图片吗

瑾凉12#df on

China

图片怎么抓

很好

不净之心 on

China

能抓https,有一个地方实在难用,就是无法保存自已录入的搜索信息,不能单独删除部份历史,只能全清除,不好的体验

优化建议

wu2kong on

China

您好,可以增加字段复制功能吗,地址复制,header复制什么的

很好

l回归真实爸爸说 on

China

解析不了

没办法就是很努力的黛安娜 on

China

用它是为了解析视频源 解析不了

Store-Rankings

Ranking-Verlauf
Kategorien-Rankings
Diagramm
Kategorie
Rang
Top Umsatz
13
Top Kostenlos
25
Top Kostenlos
26
Top Kostenlos
27
Top Umsatz
31

Http traffic capture Konkurrenten

Name
Commands for Linux Terminal
linux command learning manual
ServerCat - SSH Terminal
Monitor & Shell & Automation
Debug Anywhere
Inspect web / DevTools
API Tester: Scripts & Terminal
Solve everyday tasks on the go
WebProxyTool: Inspect requests
HTTPS web traffic Debug Proxy
ShadowSSH - Simple&Easy Client
SSH to the server easily
Storm Sniffer - Packet Capture
Sniffer、Rewrite、Network Debug
HTTP Catcher
Inspect web traffic
Proxycat
Snippit - Snippets Manager
Your code, everywhere.

Http traffic capture Installationen

Letzte 30 Tage

Http traffic capture Umsatz

Letzte 30 Tage

Http traffic capture Einnahmen und Downloads

Gewinnen Sie wertvolle Einblicke in die Leistung von Http traffic capture mit unserer Analytik.
Melden Sie sich jetzt an, um Zugriff auf Downloads, Einnahmen und mehr zu erhalten.