If you are a developer, you can use Tamper Dev to debug your websites, or
if you are a pentester, you can use it to search for security vulnerabilities
by inspecting the HTTP traffic from your browser.

Unlike most other extensions, Tamper Dev allows you to intercept, inspect and
modify the requests before they are sent to the server.

How to use Tamper Dev?

  1. Press [ Alt ⌥ ] + [ T ] or click on the extension button
  2. Filter the requests you are interested in
  3. Enable interception, and trigger a new request
  4. Modify all requests before they are sent to the server
  5. Modify the responses before they are sent back to the browser

Intercept the requests sent by your browser, even if encrypted

Observe how the server reacts to your modifications, interactively

Modify the response that your browser receives from the server

Preview

FAQ

Q. How can I open Tamper Dev?

A. Press Alt + T or click on the extension icon.

Q. How can I change the keyboard shortcut?

A. Go to chrome://extensions/shortcuts

Q. I have another question

A. Please submit it here

Screenshots

Edit the request or response body

Modify the URL and headers being requested

Use filters to specify the requests to be intercepted

About Tamper Dev:

This is the new version of the extension previously called Tamper Chrome,
but now supports multiple browsers, and does not require an auxiliary app.

This extension provides functionality similar to Burp Proxy, MITM Proxy, OWASP ZAP, Tamper Data, and Postman Proxy,
but without the need of additional software, with full support of HTTPS connections, and trivial to set-up (just install).