Charles 从入门到精通

一直用Fiddle抓包,总觉得不够用,或许还没发掘出它的其他好用的功能,所以找到了Charles。

目录及更新说明

Charles 从入门到精通:http://blog.devtang.com/2015/11/14/charles-introduction/

破解:https://www.zzzmode.com/mytools/charles/

20190330更新:

https://android-developers.googleblog.com/2016/07/changes-to-trusted-certificate.html

https://blog.csdn.net/xuwb123xuwb/article/details/81666303(Android 7.0 之后抓包 Charles 手机配置证书后仍报: SSLHandshake: Received fatal alert: certificate_unknown)

https://developer.android.google.cn/training/articles/security-config

https://www.jianshu.com/p/e7a5443df37b(使用Charles抓取手机https请求)

https://www.jianshu.com/p/923eca294579

https://www.charlesproxy.com/documentation/using-charles/ssl-certificates/(官方解决方案)

https://blog.csdn.net/ShadowySpirits/article/details/79756274(Android 7.0 之后抓包 unknown 和证书无效的解决方案(无需改代码))

https://blog.csdn.net/mrxiagc/article/details/75329629(Charles Android 抓包失败SSLHandshake: Received fatal alert: certificate_unknown)

https://blog.csdn.net/jiang_mingyi/article/details/78845956(charles提示“SSL Proxying not enabled for this host: enable in Proxy Settings, SSL locations”)

https://www.baidu.com/s?ie=utf-8&f=8&rsv_bp=1&tn=02049043_69_pg&wd=Charles%20https&oq=%2526lt%253Bharles&rsv_pq=f346514200037e0b&rsv_t=d3a2xgjam90DtO5vfPseRxgjK%2B2FnIO7c4aGedT%2F%2FZZnVaFw7H%2BPqq9%2BmaIay81HlTiL4u4&rqlang=cn&rsv_enter=1&rsv_sug3=6&rsv_sug1=5&rsv_sug7=100&rsv_sug2=0&inputT=1216&rsv_sug4=1217(Charles https)

https://www.google.com/search?source=hp&ei=SA-fXPzzO5r8wQPhlLmYDA&q=Client+SSL+handshake+failed%3A+An+unknown+issue+occurred+processing+the+certificate+%28certificate_unkno&btnK=Google+%E6%90%9C%E7%B4%A2&oq=Client+SSL+handshake+failed%3A+An+unknown+issue+occurred+processing+the+certificate+%28certificate_unkno&gs_l=psy-ab.3..0i30.280.280..488...0.0..0.101.101.0j1......0....2j1..gws-wiz.....0.hHMsg7qXWSo(Client SSL handshake failed: An unknown issue occurred processing the certificate (certificate_unkno)

https://www.baidu.com/s?wd=%E5%B0%8F%E7%B1%B36%20%E4%BF%A1%E4%BB%BB%E7%9A%84%E5%87%AD%E8%AF%81&rsv_spt=1&rsv_iqid=0xe3a148e7000213f2&issp=1&f=8&rsv_bp=1&rsv_idx=2&ie=utf-8&tn=baiduhome_pg&rsv_enter=1&rsv_sug3=46&rsv_sug1=25&rsv_sug7=100&rsv_t=e08cFiicm06wFjtfy9vamYUY4p8jmx6bZ3zG8pG39UX208W9wnhh%2BSt9QGAjymGtnk0E(小米6 信任的凭证)

https://www.baidu.com/baidu?tn=02049043_69_pg&ie=utf-8&word=SSL+Proxying+not+enabled+for+this+host%3A+enable+in+Proxy+Settings%2C+SSL+locations(SSL Proxying not enabled for this host: enable in Proxy Settings, SSL locations)


https://cloud.tencent.com/developer/article/1144273(Charles Client SSL handshake failed certificate_unknown)

小米4可抓https请求,测试成功;小米6暂未成功,报Client SSL handshake failed: An unknown issue occurred processing the certificate (certificate_unknown) 

AndroidManifest.xml和res/xml/network_security_config.xml是配在app源码内?那要抓别人的应用怎么呢?用apktool?

安卓版本的问题 >7.0需要设置一些东西

你可能感兴趣的:(Charles 从入门到精通)