This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How to view encrypted HTTP traffic in wireshark?

0

Hello, I am trying to view HTTP traffic. I have pcap with me but it's encrypted with TLS exchange messages. I have added Server Private key into Wireshark under Preferences Option; however, it does not work. Private key is in .pem format and I have given below details:

IP : for which I want to see http traffic Port : 443 Protocol : http Key : private in .pem format

Kindly suggest

asked 20 Jul '16, 06:04

tech%20round's gravatar image

tech round
1444
accept rate: 0%

edited 20 Jul '16, 08:00

cmaynard's gravatar image

cmaynard ♦♦
9.4k1038142

1

In Edit -> Preferences -> Protocols -> SSL, define a SSL debug file and reload your capture. Try to find the explanation why the deciphering does not work in the SSL debug file; if it does not help you, post the contents of the SSL debug file here so that others could have a look.

(20 Jul '16, 13:38) sindy