如何显示iphone应用程序嗅探HTTP请求? [英] how to show iphone apps sniffing HTTP Requests?

查看:174
本文介绍了如何显示iphone应用程序嗅探HTTP请求?的处理方法,对大家解决问题具有一定的参考价值,需要的朋友们下面随着小编来一起学习吧!

问题描述

我有OS4的iphone 3(没有越狱),我想检查一些应用程序http请求网址,我尝试了提琴手,但它没有用,有人有想法吗?该设备必须被监禁吗?我有ubuntu / windows所以我可以使用其中一个,如果有人知道该怎么做请回答

i have iphone 3 with OS4 (not jailbreaked) and i want to inspect some apps http request urls , i tried fiddler but its not worked , anyone has idea? is the device must be jail breaked? i got ubuntu / windows so i can use one of them , if anyone knows how to do it please answer

推荐答案

如果设备正在使用WiFi,你有一个可以进入混杂模式的无线网卡,然后你可以使用WireShark来嗅探原始数据包。使用Follow TCP Stream重建HTTP请求。有关更多信息,请访问 http://www.wireshark.org

If the device is using WiFi and you have a Wireless Network card that can enter promiscuous mode then you can use WireShark to sniff the raw packets. Use Follow TCP Stream to reconstruct the HTTP requests. More information can be found at http://www.wireshark.org

另一种选择是强制您的设备使用HTTP代理,然后检查该流量。这里有一个指南: http:// blog.jerodsanto.net/2009/06/sniff-your-iphones-network-traffic/

Another option is to force your device to use an HTTP Proxy and then inspect that traffic. There is a guide to doing this here: http://blog.jerodsanto.net/2009/06/sniff-your-iphones-network-traffic/

这里也有一个类似的问题,应该会有所帮助: iPhone和WireShark

There is also a similar question here that should be helpful: iPhone and WireShark

这篇关于如何显示iphone应用程序嗅探HTTP请求?的文章就介绍到这了,希望我们推荐的答案对大家有所帮助,也希望大家多多支持IT屋!

查看全文
登录 关闭
扫码关注1秒登录
发送“验证码”获取 | 15天全站免登陆