This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Decrypt SSL traffic from Android Device (Emulator)

0

I'm using an Android Emulator and logging into some apps (while running WireShark), and I now trying to figure out how to decrypt the SSL traffic.

I understand that I need to find some sort of key to throw into WireShark, but I am unable to figure out how to find that on the Android OS, or if it's even possible.

Any ideas?

I have tried some other options, like some sort of app that uses the man in the middle technique, which connects through a VPN. However, all the apps on my phone no longer seem to have internet connection when doing that.

asked 25 May '17, 09:55

samiejg's gravatar image

samiejg
6112
accept rate: 0%