Tutorial Configure Fiddler for Android Emulator

AndnixSH

PMT Elite Modder
Original poster
Staff member
Modding-Team
Jun 27, 2017
4,756
300,765
1,213
Modding World
You can use Fiddler to debug traffic on any Android emulators that support simulated Wi-Fi (WiredSSID). Tested on Nox Player and it works perfectly. Remember, some application might not connect or crash to prevent Fiddler from debugging.

Configure Fiddler

1. Click Tools > HTTP.

2. Ensure that the checkbox by Capture HTTPs CONNECTs and Decrypt HTTPS traffic is checked, and "...from all process" dropdown is selected

TUXQ0BV.png


3. Click Connections.

4. Ensure that the checkbox by Allow remote computers to connect is checked.

5. Click OK, and restart Fiddler.

6. Hover over the Online indicator at the far right of the Fiddler toolbar to display the IPv4 or IPv6 address of the Fiddler server. If you are using multiple network and have more IP addresses, just pick one if them. In this example, i will use 192.168.87.101 because it is connected as ethernet.

Z1gBocM.png


7. Swipe down from the top of the screen and tap the Settings icon.
Tap Wi-Fi.

8. Tap and hold your current Wi-Fi network. Select Modify Network.

Configure Android emulator
1. Swipe down from the top of the screen and tap the Settings icon.

2. Tap Wi-Fi.

3. Tap and hold your current Wi-Fi network. Select Modify Network.

tLPLPEh.png


4. Tap the Show advanced options box.

5. Tap the Proxy settings dropdown and select Manual.

6. Type the IP address of your computer and port (usually 8888) of the Fiddler server.

WbMH9MV.png


7. Tap Save.

8. To verify this configuration, go to http://ipv4.fiddler:8888/. The browser should display the Fiddler Echo Service webpage.

9. On the Fiddler Echo Service Webpage, click the FiddlerRoot Certificate link.

fEYI6VJ.png


10. Name the certificate

rYffdGF.png


11. You will be asked to set a lock screen PIN or password. click OK to do so.

69WDEqB.png


That's all. The traffic should appear in Fiddler. To filter the traffic, check Show only traffic from and select the process name of your application

Kptvtt3.png


Can't install certificate:

If the download doesn't open automatically or can't install certificate, swipe down from the top and tap the Settings icon.

Tap Personal > Security.

Under Credential Storage, tap Install from storage.

5fcjeyo.png


Tap the FiddlerRoot.cer file.

(Optional) Type a name for the certificate.

To verify this configuration, tap Trusted credentials > User. This should display the Fiddler certificate.

Disable the proxy

After using Fiddler, return to the Proxy Settings screen above and remove the proxy.

Disable HTTPS Decryption

To delete the FiddlerRoot certificate, tap Trusted credentials > User and delete the certificate.
 

Attachments

  • Like
Reactions: Mika Cybertron
Tags
android fiddler2 proxy