Compare Chrome extensions: Requestly - Intercept, Modify & Mock HTTP Requests vs Tamper Dev

Stats Requestly - Intercept, Modify & Mock HTTP Requests Requestly - Intercept, Modify & Mock HTTP Requests Tamper Dev Tamper Dev
User count 200,000+ 30,000+
Average rating 4.41 4.04
Rating count 1,100 28
Last updated 2024-03-27 2021-01-09
Size 670.72K 544.77K
Version 24.3.5 2.0.9
Short description
The easiest way to Redirect URLs, Modify HTTP Headers, Mock APIs, Inject custom JS, Modify GraphQL Requests Intercept and edit HTTP/HTTPS requests and responses as they happen without the need of a proxy.
Full summary

🚀 Chrome’s favorite Open-Source DevTool of 2024! Named one of the best Chrome extensions to Modify HTTP Requests by the Google Chrome team.

❤️ & Used by over 230000+ web developers in 15000+ organizations. Github Repo - https://github.com/requestly/requestly/

Best alternative to Charles Proxy, Fiddler, and ModHeader that works directly in Chrome with beautiful, modern UI and team collaboration features.

🌟 Top Use Cases → Test JavaScript changes directly on your production site without code changes. → Use the Redirect Rule to load scripts from local or staging environments on production sites. → Modify and Mock API Request payload, Response body, & Status Code. → Override GraphQL Requests 📌 https://requestly.com/blog/what-is-requestly

Unlike Charles Proxy & Fiddler, Requestly doesn’t set up a proxy in your browser, and hence, developers don’t face VPN issues or lags while using it. Requestly leverages Chrome Extension APIs under the hood to hit API endpoints and intercept & modify requests.

See more

If you are a developer, you can use Tamper Dev to debug your websites, or if you are a pentester, you can use it to search for security vulnerabilities by inspecting the HTTP traffic from your browser.

Unlike most other extensions, Tamper Dev allows you to intercept, inspect and modify the requests before they are sent to the server, and before they are sent back to the browser interactively, and without any additional installed software.

How to use?

  1. Press [ Alt ⌥ ] + [ T ] or click on the extension button
  2. Filter the requests you are interested in
  3. Enable interception, and trigger a new request
  4. Modify all requests before they are sent to the server
  5. Modify the responses before they are sent back to the browser

Need Help? There is an FAQ at https://tamper.dev/ and you can visit https://github.com/google/tamperchrome/discussions for asking questions directly to the developers.

See more