Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

How to decrypt the "SSL" or "TLS" traffic in wireshark?

I want to decrypt the "ssl" (or) "TLS" trafic for the certain application ? Is there any possible methods to decrypt(unencrypted) the "Ssl" or "Tls" traffic in wireshark ? or there is any other method to decrypt the ssl traffic outside the wireshark and generate it as a pcap file.. can anyone tell the procedure to decrypt the Ssl (or)Tls traffic in different methods or ways .....