This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Any one tried decrypting ssl traffic between client and Charles Proxy?

0

I know that with Charles Proxy (and Fiddler) I can see the decrypted ssl traffic, but I also want to see it in Wireshark.

I'm certain that I capture the traffic on the right channel (between my client and Charles Proxy), and pretty sure I got Charles Proxy's private encryption key. But, I am not able to decrypt the traffic.

Any one else tried such a feat?

asked 26 Jun '11, 08:54

r0u1i's gravatar image

r0u1i
617712
accept rate: 0%

Which version of Wireshark are you using?

(30 Jun '11, 18:25) cmaynard ♦♦