Ask Your Question
0

Decrypting QUIC packets on Wireshark

asked 2021-02-04 16:19:04 +0000

Zohar8395 gravatar image

Hi, I'm using Google Chrome browser version 88 and the latest Wireshark version. When I capture Quic packets I can only see The handshake and then all the rest of the packet are "Protected payload". Adding TLS key txt file does not help to the decrypt the packets. Is there any way to do that? I saw very few guides on the web, none of them worked for me. Thanks in advance.

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2021-02-04 16:53:01 +0000

grahamb gravatar image

QUIC decryption is a work in progress at the moment. Note that as per this Issue you need Chrome 89 or later to obtain the QUIC secrets in the SSLKEYLOGFILE but I can't find another reference for that.

More info (technical) about QUIC support in Wireshark here.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2021-02-04 16:19:04 +0000

Seen: 12,797 times

Last updated: Feb 04 '21