Quantcast
Channel: Questions Tagged With ssl
Viewing all 276 articles
Browse latest View live

use tshark with SSLKEYLOGFILE to get decrypted tls data

$
0
0

Hello, i am trying to use tshark from the command line to get unecrypted TLS packets. I want to do this with the SSLKEYLOGFILE of session keys like you would do through the wireshark interface. Does anyone know how to do this? Thanks


Decrypt SSL traffic from Android Device (Emulator)

$
0
0

I'm using an Android Emulator and logging into some apps (while running WireShark), and I now trying to figure out how to decrypt the SSL traffic.

I understand that I need to find some sort of key to throw into WireShark, but I am unable to figure out how to find that on the Android OS, or if it's even possible.

Any ideas?

I have tried some other options, like some sort of app that uses the man in the middle technique, which connects through a VPN. However, all the apps on my phone no longer seem to have internet connection when doing that.

Decrypting website accessed through internet explorer

$
0
0

First of all apologies if the following question is unclear as I am unfamiliar with network security.

I can view tabular data on a website after logging into my account. The website has TLS encryption and can only be accessed using Internet Explorer.

I need to set up Wireshark to decrypt the data and write into a text file. I need the data to perform some analysis. Found some material to log ssl session key but the method only works with Chrome and Firefox.

Not sure where to start. Can someone point me in the right direction?

I'm also open to hiring a consultant to help me with this. Again can someone point me where to look for such consultants?

Thank you.

trying to decode TLS

$
0
0

I'm trying to decrypt some TLS data that is coming to one of my local applications. From my research it seems like i'm supposed to set an SSLKEYLOGFILE environment variable and then point wireshark SSL to that file and then all TLS data should be encrypted. I did that and the data is still encrypted though... Is there something i'm missing?

ssl continuation data?

$
0
0

hello,

can someone please help me understand what 'continuation data' in 'Info' column means? protocol was SSL.

thank you

How to find out which SSL cipher suite is being used?

$
0
0

I am using an app which says it uses ssl v3 to transporrt data. After running an ssl test I see that the server supports tls 1.1,1.2 and ssl v3 so I open Wirehsark and connect iphone with it by rvi setting. In that it says the protocol being used is tcp and then http. I'm confused. I basically want to find which cipher suite is being used. Is it possible to find this out?

Application Data Packet still doesn't decrypted even if correct SSL keys are applied

$
0
0

When I looked at the packet content windows, the application layer shows Encrypted application data: <gibberish string>.

I did try to check/uncheck the two settings there when importing the ssl keys into the wireshark:

  • Reassemble SSL records spanning multiple SSL records
  • Reassemble SSL Application Data Spanning multiple SSL records

Still no luck.

Anyone has any idea why or has experienced this before?

Decrypt Secure Web Socket traffic not working

$
0
0

Hello,

I'm trying to decrypt WSS (websocket secure) traffic in in Wireshark, but for some reason I cannot make it work. Here are the steps I followed:

  • Collect all WSS traffic towards my server with tcpdump (i.e. $ sudo tcpdump -i any -w capture.pcap)
  • Made sure that the negotiated cipher between client and server is NOT Diffie-Hellman so that it is decryptable using RSA key in wireshark
  • Open capture.pcap in wireshark and go to Preferences > Protocols > SSL > RSA keys list > Add and add: any, 5083, tcp, server.key. Where: 5083 is the server port for WSS, and server.key is the private key of the server in .pem format (notice that I have tested that this .pem is correct and works with wireshark by testing it with regular TLS traffic, where decryption works fine)
  • For some reason even after previous step the traffic still shows up decrypted.
  • I introduced an SSL debug file from Preferences > Protocols > SSL > SSL debug file to figure out what is going on under the hood and the private key seems successfully loaded (based on the first lines of the log). I then checked for a specific frame that shows up as TLSv1.2 Application Data and which I would expect to be decrypted. But I see this issue: 'decrypt_ssl3_record: no decoder available'.

Any idea why that is?

Thanks a lot in advance, Antonis Tsakiridis


Server Certificate packet format

$
0
0

I can't find a writeup on the format of the Server Certificate - i.e. what all the bytes are and the different variations. I have a couple of TLS/SSL books and papers, but they don't have anything on the actual format of the packet. Can someone point me in that direction? I'm trying to figure out where the public key is embedded and what all the other bytes mean.

Thanks.

Sutton

SSL traffic decryption issue

$
0
0

Hello Sharkers :D

Some time we need to investigate SSL traffic on some servers, we do have the SSL certificate for that server but the issue is after trying to decrypt the captured PCAP we are not able to decrypt it.

Little bit of research we found that SSL certificate uses Diffi-Helman which couldn't be decrypted with the SSL Cert.

Since we are the owner of the servers, is there anyway to capture the traffic and decrypt it or even to capture it as HTTP traffic from the server itself?

Port-mirror of SSL Handshake Packet Out-of-Order

$
0
0

This is actually more of a question of port-mirroring instead of Wireshark, but anyway, want to see if any one here has any thought on this.

We have port-mirroring done in our client site, however all the traffic analyse is marked as decryption failed, finally we able to find one weird after doing a few tcpdump and look at each of them in Wireshark: Server Hello always comes before Client Hello.

Seems like couldn't be the case that this is how the traffic really is in the production environment, otherwise all the banks wouldn't be able to operate anymore. It must be the port-mirror somehow went wrong, but I couldn't imagine what could be wrong with the port mirroring.

Or let's said if there is nothing wrong with the port-mirroring(i.e what we see is what we get), then what's the possible explanation behind this?

Descrypting a WCF response

$
0
0

Hi all,

What would be the possible reasons for wireshark not showing a decrypted WCF response? I have successfully decrypted the request information from a WCF service for dummies, but can't get the response to be decrypted.

This are the frames of interest:

74 -60.405045 52.171.130.206 100.75.14.89 HTTP/XML 288 POST /Service1.svc HTTP/1.1 75 -60.404223 100.75.14.89 52.171.130.206 TLSv1 576 [SSL segment of a reassembled PDU], Application Data

Looking at the request frame detail, this is what I get (which is ok):

POST /Service1.svc HTTP/1.1 Content-Type: text/xml; charset=utf-8 SOAPAction: "http://tempuri.org/IService1/GetData" Host: myazurecloudservice2.cloudapp.net Content-Length: 157 Expect: 100-continue Accept-Encoding: gzip, deflate Connection: Keep-Alive

<s:envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:body><getdata xmlns="http://tempuri.org/"><value>0</value></getdata></s:body></s:envelope>

But I still can't see the decrypted response. What am I missing?

Thanks in advance!

Decrypting a WCF response

$
0
0

Hi all,

What would be the possible reasons for wireshark not showing a decrypted WCF response? I have successfully decrypted the request information from a WCF service for dummies, but can't get the response to be decrypted.

This are the frames of interest:

74 -60.405045 52.171.130.206 100.75.14.89 HTTP/XML 288 POST /Service1.svc HTTP/1.1 75 -60.404223 100.75.14.89 52.171.130.206 TLSv1 576 [SSL segment of a reassembled PDU], Application Data

Looking at the request frame detail, this is what I get (which is ok):

POST /Service1.svc HTTP/1.1 Content-Type: text/xml; charset=utf-8 SOAPAction: "http://tempuri.org/IService1/GetData" Host: myazurecloudservice2.cloudapp.net Content-Length: 157 Expect: 100-continue Accept-Encoding: gzip, deflate Connection: Keep-Alive

<s:envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/"><s:body><getdata xmlns="http://tempuri.org/"><value>0</value></getdata></s:body></s:envelope>

But I still can't see the decrypted response. What am I missing?

Thanks in advance!

SSL Decryption with tshark in PowerShell

$
0
0

Hi all

I'm trying to automate the decryption of a trace with PowerShell and tshark. I have something like this:

$SSLOptions=" -o ssl.desegment_ssl_records:TRUE -o ssl.desegment_ssl_application_data:TRUE -o ssl.keylog_file:C:\FilesToAnalyze\ssltest.sslkeys"

Thing is that, if I run the whole command:./tshark -r c:\FilesToAnalyze\ssltest.cap -o ssl.desegment_ssl_records:TRUE -o ssl.desegment_ssl_application_data:TRUE -o ssl.keylog_file:C:\FilesToAnalyze\ssltest.sslkeys

works fine. But, if I run instead

./tshark -r c:\FilesToAnalyze\ssltest.cap $SSLOptions

Fails with the following error:

./tshark : tshark: "ssl.desegment_ssl_records:TRUE" was unexpected in this context. At line:1 char:1 + ./tshark -r "c:\FilesToAnalyze\ssltest.cap" $SSLOptions + ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ + CategoryInfo : NotSpecified: (tshark: "ssl.de...n this context.:String) [], RemoteException + FullyQualifiedErrorId : NativeCommandError

Any idea? I tested using double quotes, simple quotes, changing the order of the arguments... I have other scripts where I'm passing variables as filters or options, but I don;t know why is not working specificalyl when I use the -o option.

Thanks in advance!!

Osito

Decoding tls1.2

$
0
0

I am not seeing any decoded application data.

I am running wireshark 2.4 on the web server box, I have the private key in .pem format

I have the server private key listed in the RSA keys list

I have the port specified as start_tls and the protocol as http.

The traffic comes in on https://servername:4993

Is there anything else I need to specify in the rsa keys list or ???

thanks ron


Decoding SRTCP Packets

$
0
0

Hello,

I am trying to decode SRTCP packets. I have the private key and specified it at Edit -> Preferences -> Protocols -> SSL. My SIP and RTP packets are decoding fine, but my RTCP packets are not. According to the Wiki page for RTCP (https://wiki.wireshark.org/RTCP) at the very bottom of the discussion, it is written, "SRT(C)P handling was recently added to both dissectors. (JaapKeuter)" so I am believing that Wireshark has the ability to SSL decode these packets.

My settings at Edit -> Preferences -> Protocols -> SSL -> RSA Keys List has the correct IP address, rtcp for protocol, and points to the private key. For port, I've tried our SIP/TLS port (we run on a non-standard port), 0, 32513 (the port on which SRTCP packets on this specific capture appear), but no matter what, they Sender Report isn't decrypted to where I can see it. Here's what I get:

Frame 20: 104 bytes on wire (832 bits), 104 bytes captured (832 bits) on interface 0 Ethernet II, Src: Jetcell_bb:15:1b (00:d0:2b:bb:15:1b), Dst: SuperMic_04:29:a4 (00:25:90:04:29:a4) Internet Protocol Version 4, Src: 1.2.3.4, Dst: 1.2.4.4 User Datagram Protocol, Src Port: 12147, Dst Port: 32513 Real-time Transport Control Protocol (Receiver Report) [Stream setup by SDP (frame 6)] 10.. .... = Version: RFC 1889 Version (2) ..0. .... = Padding: False ...0 0000 = Reception report count: 0 Packet type: Receiver Report (201) Length: 1 (8 bytes) Sender SSRC: 0x4f468afd (1330023165) Encrypted RTCP Payload - not dissected [Expert Info (Warning/Undecoded): Encrypted RTCP Payload - not dissected] [Encrypted RTCP Payload - not dissected] [Severity level: Warning] [Group: Undecoded] 1... .... .... .... .... .... .... .... = SRTCP E flag: True .000 0000 0000 0000 0000 0000 0000 0000 = SRTCP Index: 0 (0x00000000) SRTCP Auth Tag: 8210f9afd49d19feda38

Does anyone have decryption of SRTCP packets working? Ideas or advice for making this work?

Thanks,

Dave

Viewing all 276 articles
Browse latest View live