Question

I have used C#FiddlerCore API, to intercept network traffic. Fiddlercore set proxy into our machine. I am able to capture network traffic through all browser.

But in firefox there is way to set proxy, we can even set No Proxy in firefox.

When i set No Proxy in firefox than fiddlercore is unable to intercept firefox network, However fiddlercore can intercept other browser's network traffic.

My question is after setting proxy through fiddler, how firefox work in no proxy mode..?

How can we even intercept network traffic, even if we set no proxy in firefox.?

Here is how I set no proxy in firefox.

enter image description here

Was it helpful?

Solution

Fiddler is a proxy, it sees only the traffic that is sent to it.

By default, most Windows browsers (Safari, Chrome, IE, etc) use the IE proxy setting seen inside IE's Tools > Internet Options > Connections > LAN Settings. Fiddler and FiddlerCore point that setting to Fiddler/FiddlerCore when they are "attached" as the system proxy.

By default, current versions of Firefox will also respect that setting ("Use system proxy settings"). If you manually set Firefox to not use any proxy, then its traffic will not be sent to Fiddler/FiddlerCore even if they are configured as the system proxy.

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top