Ask Your Question

Revision history [back]

Decrypting TLS traffic in WireShark on Android

I want to decrypt Traffic going into an Android mobile app using Wireshark. The app uses TLS and TCP Protocols. I am able to get the secret keys from the app using Frida. But when I set the pre-master log file name in Wireshark and inspect the TLSv1.2 packets, decrypted TLS/SSL doesn't show in the tab below.

image description

And my secret keys have the format:

CLIENT_HANDSHAKE_TRAFFIC_SECRET ...

SERVER_HANDSHAKE_TRAFFIC_SECRET ...

CLIENT_TRAFFIC_SECRET_0 ...

SERVER_TRAFFIC_SECRET_0 ...

EXPORTER_SECRET ...