HTTP Sniffer

IEInspector HTTP Analyzer is a handy HTTP monitor HTTP sniffer HTTP debug HTTP Tracer that allows you to monitor, trace, debug and analyze HTTP/HTTPS traffic in real-time. It is used by industry-leading companies including Microsoft, Cisco, AOL and Google.

Sniffer

Wireshark if you want to see everything going on in the network. Fiddler if you want to just monitor HTTP/s traffic. Live HTTP Headers if you're in Firefox and want a quick plugin just to see the headers. Also FireBug can get you that information too and provides a nice interface when your working on a single page during development. HTTP Sniffer/Capture on iOS for Network Debug & Inspect. Har sniffer thor http-sniffer capture-websocket Updated Jun 13, 2020. HTTPNetworkSniffer is a packet sniffer tool that captures all HTTP requests/responses sent between the Web browser and the Web server and displays them in a simple table. For every HTTP request, the following information is displayed: Host Name, HTTP method (GET, POST, HEAD), URL Path, User Agent, Response Code, Response String.

HTTP Sniffer and Protocol Analyzer

Analyze HTTP traffic with HTTP sniffer and protocol analyzer

HTTP sniffer is an application that monitors traffic data to and from a computer network link. It can be an independent software application or hardware device equipped with the relevant firmware and software.
Sniffers exist in a variety of platforms including both commercial and open source versions. Some sniffers can only intercept data from TCP/IP protocols but the more complex ones even capture and decode data packets for the more secure SSL /HTTPS protocol that use asymmetric cryptography.

Sniffer

Types of Sniffers

Sniffers come in a variety of forms and the major ones include online, proxy, and application sniffers.

Online HTTP sniffers are limited to basic analyzing of a particular webpage. You provide a link to check and they respond with the HTTP header and HTTP content of the requested page. Online sniffers can be used to quickly check the basic server settings and see the source code of the requested page.

Proxy sniffers monitor all traffic between internet applications, including your web browser and the web on certain protocols like HTTP or HTTPS. These HTTP sniffers can only operate with applications configured to use proxy servers and unlike other sniffers, these may have an effect on the traffic. Proxy HTTP sniffer may decode SSL / HTTPS traffic, but developers need to install a special self-signed root certificate issued by the proxy vendor. This certificate is needed to implement the Man-in-the-middle technique for decrypting SSL.

Application sniffers are the most powerful ones. They are standalone applications that work on a developer’s computer and have the ability to capture network traffic for all protocols. A packet sniffer can even capture data packets from other computers in the same network. Application HTTP sniffer is not limited to Man-in-the-middle technique when decrypting the SSL / HTTPS traffic as a proxy sniffer. It may use API hooks for decoding SSL and don’t require root certificate to operate. But API hooks have limited usage, for example, API hooks don't work with recent versions of Google Chrome or Opera. HTTP Debugger is an example of application HTTP sniffer. Versions prior to v5.0 were using API Hooks for decoding SSL while new versions use Man-in-the-middle technique.

HTTP Sniffers for Developers

Modern browsers provide some basic information about website traffic usage (for example for Google Chrome you can see this information on Network tab of Web Inspector). This information, though, is limited and not easy to analyze.

HTTP sniffers, however, provide in-depth information on every aspect of loading a webpage and/or any web resource including but not limited to built-in HTML, CSS, JS, JSON, XML syntax highlighters, JSON and XML tree structure viewers, built-in image viewers, automatic server error and performance bottlenecks detecting and even website structure tree viewer. With some sniffers, you can modify and reply back modified HTTP requests to the web server to test it with various conditions in order to reproduce and fix website errors.

Some advanced HTTP sniffers can visualize your traffic in the form of charts or diagrams and generate HTTP traffic reports.

HTTP Sniffers for Security Analyzing

Network and System Administrators use network sniffer software to monitor and troubleshoot the network traffic. For example, administrators may use our http analyzer to see the HTTP data packets sent by malware programs and identify the security risks or to detect undesirable activities and maintain effective network data flow.


Copyright Notice: Please don't copy or translate this article without prior written permission from the HTTPDebugger.com

HTTP Debugger is a proxy-less HTTP analyzer for developers that provides the ability to capture and analyze HTTP headers, cookies, POST params, HTTP content and CORS headers from any browser or desktop application. Awesome UI and very easy to use. Not a proxy, no network issues!

HTTP Debugger

Debug HTTP API calls to a back-end and between back-ends. Very easy to use. Not a proxy, no network issues!
HTTPNetworkSniffer v1.63
Copyright (c) 2011 - 2018 Nir Sofer

See Also

  • NetworkTrafficView - Monitor the traffic on your network adapter.
  • NK2Edit - Edit, merge and repair the AutoComplete files (.NK2) of Microsoft Outlook.

Description

HTTPNetworkSniffer is a packet sniffer tool that captures all HTTP requests/responses sent between the Web browser and the Web server and displays them in a simple table.For every HTTP request, the following information is displayed:Host Name, HTTP method (GET, POST, HEAD), URL Path, User Agent, Response Code, Response String, Content Type,Referer, Content Encoding, Transfer Encoding, Server Name, Content Length, Cookie String, and more...

You can easily select one or more HTTP information lines, and then export them to text/html/xml/csv file or copythem to the clipboard and then paste them into Excel.

System Requirements

  • This utility works on any version of Windows, starting from Windows 2000 and up to Windows 10, including 64-bit systems.
  • One of the following capture drivers is required to use HTTPNetworkSniffer:
    • WinPcap Capture Driver:WinPcap is an open source capture driver that allows you to capture network packets on any version of Windows.You can download and install the WinPcap driver from this Web page.
    • Microsoft Network Monitor Driver version 2.x (Only for Windows 2000/XP/2003): Microsoft provides a free capture driver under Windows 2000/XP/2003 that can be used by HTTPNetworkSniffer,but this driver is not installed by default, and you have to manually install it, by using one of the following options:
      • Option 1: Install it from the CD-ROM of Windows 2000/XP according to the instructions in Microsoft Web site
      • Option 2 (XP Only) : Download and install the Windows XP Service Pack 2 Support Tools.One of the tools in this package is netcap.exe. When you run this tool in the first time, the Network Monitor Driverwill automatically be installed on your system.
    • Microsoft Network Monitor Driver version 3.x: Microsoft provides a new version of Microsoft Network Monitor driver (3.x) that is also supported under Windows 7/Vista/2008.
      The new version of Microsoft Network Monitor (3.x) is available to download from Microsoft Web site.
  • You can also try to use HTTPNetworkSniffer without installing any driver, by using the 'Raw Sockets'method. Unfortunately, Raw Sockets method has many problems:
    • It doesn't work in all Windows systems, depending on Windows version, service pack, and the updates installed on your system.
    • On Windows 7 with UAC turned on, 'Raw Sockets' method only works when you run HTTPNetworkSniffer with 'Run As Administrator'.

Known Limitations

  • HTTPNetworkSniffer cannot capture HTTP data of a secured Web site (HTTPS)

Versions History

  • Version 1.63:
    • Fixed bug from version 1.62: HTTPNetworkSniffer crashed when selecting network interface without connection information.
  • Version 1.62:
    • The information of the selected network adapter is now displayed in the window title.
  • Version 1.61:
    • Added /cfg command-line option, which instructs HTTPNetworkSniffer to use a config file in another location instead if the default config file, for example:
      HTTPNetworkSniffer.exe /cfg '%AppData%HTTPNetworkSniffer.cfg'
  • Version 1.60:
    • Added 'Clear On Capture Start' option. You can turn it off if you don't want to clear the previous items when you stop the capture and start again.
    • Added 'Quick Filter' feature (View -> Use Quick Filter or Ctrl+Q). When it's turned on, you can type a string in the text-box added under the toolbar and HTTPNetworkSniffer will instantly filter the HTTP items, showing only lines that contain the string you typed.
  • Version 1.57:
    • Added 'Save All Items' (Shift+Ctrl+S).
  • Version 1.56:
    • HTTPNetworkSniffer now automatically loads the new version of WinPCap driver from https://nmap.org/npcap/ if it's installed on your system.
  • Version 1.55:
    • Added 2 HTTP request columns: 'Accept' and 'Range'.
  • Version 1.51:
    • HTTPNetworkSniffer now tries to load the dll of Network Monitor Driver 3.x (NmApi.dll) according to the installation path specified in HKEY_LOCAL_MACHINESOFTWAREMicrosoftNetmon3.This change should solve the problem with loading the Network Monitor Driver 3.x on some systems.
  • Version 1.50:
    • Added 4 columns to the adapters list in the 'Capture Options' window: 'Connection Name', 'MAC Address', 'Instance ID', 'Interface Guid'.
    • When using WinPCap driver , HTTPNetworkSniffer now displays more accurate information in the adapters list of the 'Capture Options' window.
  • Version 1.47:
    • Added 'Auto Size Columns On Every Update' option.
  • Version 1.46:
    • Added option to export to JSON file.
  • Version 1.45:
    • Added 'Always On Top' option.
    • Added secondary sorting support: You can now get a secondary sorting, by holding down the shift key while clicking the column header. Be aware that you only have to hold down the shift key when clicking the second/third/fourth column. To sort the first column you should not hold down the Shift key.
  • Version 1.41:
    • HTTPNetworkSniffer now offers you to run it as administrator (Under Windows Vista/7/8 with UAC)
  • Version 1.40:
    • HTTPNetworkSniffer now allows you to automatically add it to the allowed programs list of Windows firewall when starting to capture and remove it when you stop capturing. This option is needed when using the 'Raw Socket' capture method while Windows firewall is turned on, because if HTTPNetworkSniffer is not added to Windows firewall, the incoming traffic is not captured at all and thus HTTPNetworkSniffer doesn't work properly.
  • Version 1.36:
    • Added columns names ('IP Address' and 'Adapter Name') to the adapters list on the 'Capture Options' window.
  • Version 1.35:
    • Added integration with IPNetInfo utility
  • Version 1.32:
    • Added 'Show Time In GMT' option.
  • Version 1.31:
    • Fixed bug: The 'Promiscuous Mode' check-box in the 'Capture Options' window was not saved to the configuration file.
  • Version 1.30:
    • Added 'Response Time' column, which calculates and displays the time (in milliseconds) passed between the moment that the client sent the HTTP request and the moment that the HTTP server response received by the client.
      To get more accurate result on this column, it's recommended to use the WinPcap driver or the Microsoft Network Monitor driver (version 3.4 or later) to capture the packets.
  • Version 1.27:
    • Added 'Scroll Down On New Line' option. If it's turned on, HTTPNetworkSniffer automatically scrolls to the bottom when a new line is added.
  • Version 1.26:
    • Fixed the flickering problem on Windows 7.
  • Version 1.25:
    • Added 'Load From Capture File' option. Allows you to load a capture file created by WinPcap/Wireshark (Requires the WinPcap driver) ora capture file created by Microsoft Network Monitor driver (Requires the Network Monitor driver 3.x) and displays the captured data in the format of HTTPNetworkSniffer.
    • Added /load_file_pcap and /load_file_netmon command-line options.
  • Version 1.22:
    • Added 'Mark Odd/Even Rows' option, under the View menu. When it's turned on, the odd and even rows are displayed in different color, to make it easier to read a single line.
  • Version 1.21:
    • Added 'Auto Size Columns+Headers' option, which allows you to automatically resize the columns according to the row values and column headers.
    • Fixed issue: The properties dialog-box and other windows opened in the wrong monitor, on multi-monitors system.
  • Version 1.20:
    • Added URL column.
    • Fixed bug: When opening the 'Capture Options' dialog-box after Network Monitor Driver 3.x was previously selected, HTTPNetworkSniffer switched back to Raw Sockets mode.
  • Version 1.15:
    • Added new column: Last Modified Time.
  • Version 1.10:
    • Added 3 new columns: Location, Server Time, and Expiration Time.
  • Version 1.06:
    • Fixed the accelerator key of 'Stop Capture' (F6)
  • Version 1.05:
    • Added 'Copy URLs' option (Ctrl+U), which copies the URLs of the selected HTTP items into the clipboard
  • Version 1.00 - First release.

Start Using HTTPNetworkSniffer

Except of a capture driver needed for capturing network packets, HTTPNetworkSniffer doesn't require any installation process or additional dll files.In order to start using it, simply run the executable file - HTTPNetworkSniffer.exe

After running HTTPNetworkSniffer in the first time, the 'Capture Options' window appears on the screen,and you're requested to choose the capture method and the desired network adapter.In the next time that you use HTTPNetworkSniffer, it'll automatically start capturing packets with the capture method andthe network adapter that you previously selected. You can always change the 'Capture Options' again by pressing F9.

After choosing the capture method and network adapter, HTTPNetworkSniffer captures and displays every HTTP request/response sent between your Web browser and the remote Web server.

Command-Line Options

HTTPNetworkSniffer.exe /cfg '%AppData%HTTPNetworkSniffer.cfg'
/load_file_netmon <Filename>Loads the specified capture file, created by Network Monitor driver 3.x.

Http Sniffer Mac

Integration with IPNetInfo utility

If you want to get more information about the server IP address displayed in HTTPNetworkSniffer utility, you can use the Integration with IPNetInfo utility in order to easily view the IP address information loaded directly from WHOIS servers:
  1. Download and run the latest version of IPNetInfo utility.
  2. Select the desired connections, and then choose 'IPNetInfo - Server IP' from the File menu (or simply click Ctrl+I).
  3. IPNetInfo will retrieve the information about server IP addresses of the selected items.

Translating HTTPNetworkSniffer to other languages

In order to translate HTTPNetworkSniffer to other language, follow the instructions below:
  1. Run HTTPNetworkSniffer with /savelangfile parameter:
    HTTPNetworkSniffer.exe /savelangfile
    A file named HTTPNetworkSniffer_lng.ini will be created in the folder of HTTPNetworkSniffer utility.
  2. Open the created language file in Notepad or in any other text editor.
  3. Translate all string entries to the desired language.Optionally, you can also add your name and/or a link to your Web site. (TranslatorName and TranslatorURL values) If you add this information, it'll be used in the 'About' window.
  4. After you finish the translation, Run HTTPNetworkSniffer, and all translated strings will be loaded from the language file.
    If you want to run HTTPNetworkSniffer without the translation, simply rename the language file, or move it to another folder.

License

This utility is released as freeware. You are allowed to freely distribute this utility via floppy disk, CD-ROM, Internet, or in any other way, as long as you don't charge anything for this and you don'tsell it or distribute it as a part of commercial product. If you distribute this utility, you must include all files inthe distribution package, without any modification !

Disclaimer

The software is provided 'AS IS' without any warranty, either expressed or implied,including, but not limited to, the implied warranties of merchantability and fitnessfor a particular purpose. The author will not be liable for any special, incidental,consequential or indirect damages due to loss of data or any other reason.

Feedback

If you have any problem, suggestion, comment, or you found a bug in my utility, you can send a message to nirsofer@yahoo.com

Http Sniffer Ios

Download HTTPNetworkSniffer (32-bit version)
Download HTTPNetworkSniffer (x64 version)

Http Sniffer Chrome

HTTPNetworkSniffer is also available in other languages. In order to change the language of HTTPNetworkSniffer, download the appropriate language zip file, extract the 'httpnetworksniffer_lng.ini', and put it in the same folder that you Installed HTTPNetworkSniffer utility.

LanguageTranslated ByDateVersion
ArabicFcmam502/08/20151.46
ArabicMohamed.Bajdouai04/12/2015HTTPNetworkSniffer v1.51
Brazilian PortugueseJaff (Oprea Nicolae)07/03/20141.35
Brazilian PortuguesePaulo Guzmán11/09/20181.63
DutchJan Verheijen03/09/20181.63
FrenchGilles PEDROLI24/02/20171.57
German«Latino» auf WinTotal.de03/09/20181.63
Greekgeogeo.gr12/08/20141.41
GreekΘανάσης Κατσαγεώργης25/11/20111.00
HungarianJaff (Oprea Nicolae)07/03/20141.35
PolishMariusz Kolacz20/05/20131.27
RomanianJaff (Oprea Nicolae)04/02/20161.51
RussianDmitry Yerokhin06/05/20171.60
Simplified Chinesetonggenghua20/04/20201.63
SlovakFrantišek Fico03/09/20181.63
Traditional ChineseYork Mak22/06/20151.45
Traditional ChineseDanfong Hsieh03/09/20181.63
TurkishCemil Kaynar27/04/20171.60