This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

how to find Master-key and Session-ID on windows for decryption of SSl/TLS traffic using wireshark?

0

I have a C++ application that has a SSL/TLS communication with its own server and i don't have any access to that server. I'm trying to find out what is it sending from my PC to the server.

I tried burp and fiddler as man-in-middle but it didn't work. The application does not support Proxy so i tried routing the traffic using proxifier to burp and fiddler but it didn't work.

So I came up with these articles https://isc.sans.edu/forums/diary/Psst+Your+Browser+Knows+All+Your+Secrets+/16415 and http://ask.wireshark.org/questions/4229/follow-ssl-stream-using-master-key-and-session-id

I just need to know , How I can find Master-key and Session-ID to decrypt SSL/TLS trafic.

asked 04 Aug '14, 06:36

izeid's gravatar image

izeid
1112
accept rate: 0%


One Answer:

1

I just need to know , How I can find Master-key and Session-ID to decrypt SSL/TLS trafic.

That's a feature of certain web browsers, and in the case of your posted link, the openssl client.

If you did not add that functionality to your own C++ application, meaning to export the SSL session keys, it won't be there.

Regards
Kurt

answered 04 Aug '14, 06:47

Kurt%20Knochner's gravatar image

Kurt Knochner ♦
24.8k1039237
accept rate: 15%

First of all, The application is not mine.So in my case, What should i do step by step ?

(04 Aug '14, 07:56) izeid

So in my case, What should i do step by step ?

Contact the vendor of that software. Unless he added code to export the SSL session keys, there is nothing you can do. Sorry!

(04 Aug '14, 08:50) Kurt Knochner ♦