This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Using Wireshark with Snort to decrypt SSL traffic.

0

Hi,

I have Snort installed and configured on our company network and its up and running and giving the alerts fine, but its unable to detect any of the encrypted traffic (say, https). Can I use Wireshark with snort so that I can make Snort detect the https as well?

Thank You, Sreeraj.

asked 23 Jun '11, 10:17

sreewave's gravatar image

sreewave
1111
accept rate: 0%