V
V
Vladislav Ivashchenko2014-05-14 23:18:11
Android
Vladislav Ivashchenko, 2014-05-14 23:18:11

How can I find out the full URL that an Android app is making a request to?

There is an application. It loads the banner.
I need to know the exact full URL of this banner.
With the help of the firewall, it was possible to find out the host to which the application is making a request.
However, the full URL of the image could not be retrieved using the firewall.
Thank you in advance.

Answer the question

In order to leave comments, you need to log in

1 answer(s)
P
peter23, 2014-05-14
@peter23

tcpdump, it can also be run on a number of routers.
If https, then it is more difficult, for example, you can use a proxy like Charles and forcefully turn traffic from the router to it. In this case, the smartphone will need to install the Charles certificate as trusted.

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question