Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

To decrypt the TLS traffic you need the (Pre)-Master-Secret.

For example using curl on Bash (Linux) prompt:
SSLKEYLOGFILE=$PWD/mykey.log curl -L http://...
And add this file to wireshark.

For more information see: https://gitlab.com/wireshark/wireshark/-/wikis/TLS#using-the-pre-master-secret

The private key can only be used on old/outdated ciphers.

PS: better a long post than one with not enough info :-).