开发者

how to show iphone apps sniffing HTTP Requests?

i have iphone 3 with OS4 (not jailbreaked) and i want to inspect some apps 开发者_如何学编程http request urls , i tried fiddler but its not worked , anyone has idea? is the device must be jail breaked? i got ubuntu / windows so i can use one of them , if anyone knows how to do it please answer


If the device is using WiFi and you have a Wireless Network card that can enter promiscuous mode then you can use WireShark to sniff the raw packets. Use Follow TCP Stream to reconstruct the HTTP requests. More information can be found at http://www.wireshark.org

Another option is to force your device to use an HTTP Proxy and then inspect that traffic. There is a guide to doing this here: http://blog.jerodsanto.net/2009/06/sniff-your-iphones-network-traffic/

There is also a similar question here that should be helpful: iPhone and WireShark

0

上一篇:

下一篇:

精彩评论

暂无评论...
验证码 换一张
取 消

最新问答

问答排行榜