Wireshark PacketCapture (VIII) - Configure Wireshark fetch packet https SSL decryption

1, some browsers support TLS sessions using symmetric key stored in an external file, use encryption for Wireshark, this test uses the latest version of Chrome browser version of 67.0.3396.99 (official version) (64)

 

2, configure the environment variables, SSLKEYLOGFILE C: \ ssl_key \ sslog.log (note must be a suffix with a log or else does not help, I do not know why), secret key information such as the browser and server SSL negotiation will be stored in files.

 

3, the configuration settings Wireshark file path, the version (Version 2.6.1 (v2.6.1-0-g860a78b3))

(The latest version of Wireshark has changed SSL TLS)

 

4, after configured to restart the browser, you can set tcp.port = 443 https only the data packet filtering, to less mess, so you can see inside the package data

The following is the plaintext data retention

Published 37 original articles · won praise 124 · Views 140,000 +

Guess you like

Origin blog.csdn.net/zam183/article/details/103783673