How to DECRYPT HTTPS Traffic with Wireshark

แชร์
ฝัง
  • เผยแพร่เมื่อ 1 มิ.ย. 2024
  • In this tutorial, we are going to capture the client side session keys by setting an environment variable in Windows, then feed them to Wireshark for TLS 1.3 decryption.
    Follow along with me by downloading the trace file and keylog file here:
    bit.ly/decrypttraffic
    Steps to capture client session key:
    Open Control Panel:System
    Select Advanced System Settings
    Select Environment Variables
    Add a new variable: SSLKEYLOG
    Save to a location with a name ending in *.log
    Restart Chrome (You may have to reboot Windows in some cases)
    Capture Traffic
    Add the keylog file to the TLS Protocol in Wireshark Preferences.
    If you liked this video, I’d really appreciate you giving me a like and subscribing, it helps me a whole lot. Also don't be shy, chat it up in the comments!
    == More On-Demand Training from Chris ==
    ▶Getting Started with Wireshark - bit.ly/udemywireshark
    ▶Getting Started with Nmap - bit.ly/udemynmap
    == Live Wireshark Training ==
    ▶TCP/IP Deep Dive Analysis with Wireshark - bit.ly/virtualwireshark
    == Private Wireshark Training ==
    Let's get in touch - packetpioneer.com/product/pri...

ความคิดเห็น • 363

  • @ganeshid1982
    @ganeshid1982 3 ปีที่แล้ว +39

    Thanks as always Chris... really useful 🙏

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +2

      My pleasure! Thanks for the comment Ganesh!

  • @numberiforgot
    @numberiforgot 3 ปีที่แล้ว +37

    Even after all the experience I have with IT security/forensics, I’m still learning something new every day.

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +3

      Amen to that Christopher! I feel the same. I learn something with every pcap I open.

    • @lovely31bluprint
      @lovely31bluprint 2 ปีที่แล้ว

      You will always learn something more in technology

  • @NovakGoran
    @NovakGoran 3 ปีที่แล้ว +12

    'Packet heads' cracked me up. Thanks for the vid!

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Glad you liked it! Hey every department needs a Packet Head.

  • @seantierney2028
    @seantierney2028 7 หลายเดือนก่อน +1

    Fantastic guide! I don't normally comment, but you need to know that you are doing fantastic work! I am experiencing Wireshark for the very first time in a CTF and this was clear, informative, and helpful!

    • @ChrisGreer
      @ChrisGreer  7 หลายเดือนก่อน

      Thank you for the comment! I really appreciate the feedback.

  • @alexandermayerkirstein
    @alexandermayerkirstein ปีที่แล้ว +2

    Remarkably excellent delivery style. Super efficient clarity. Nothing superfluous. Conceptual through point and click guidance. Compellingly engaging with constant forward quick-step momentum. Not too loud not soft spoken. Knowledgeable, conservative, passionate, trustworthy source. Technoratically enjoyable. First video I watched on this channel. Heading to check your other content for more of the same. Thank you!

    • @ChrisGreer
      @ChrisGreer  ปีที่แล้ว

      Thank you for watching and commenting Alexander!

  • @alexmook6786
    @alexmook6786 10 หลายเดือนก่อน +3

    Chris is a gem...I have learned so much from him over the years, especially on Pluralsight.

    • @ChrisGreer
      @ChrisGreer  10 หลายเดือนก่อน +1

      Thank you!

  • @ductran8118
    @ductran8118 2 ปีที่แล้ว +3

    Thank you for sharing! Now I can understand ssl/tls handshake clearly and how https works. Love it and Subscribed.

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Thanks for the comment!

  • @dicao6526
    @dicao6526 3 ปีที่แล้ว +1

    Thanks Chris. I like your passion when explan all of this. 🤗

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Thanks again Di. I appreciate the feedback.

  • @ethancai681
    @ethancai681 2 ปีที่แล้ว +1

    Thanks, Chris. This video helps me a lot.

  • @scottspa74
    @scottspa74 2 ปีที่แล้ว +4

    I just experimented with this in a ucertify virtual lab I had open for a class assignment, and it was super easy and fun. Thank you for showing this !

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว +1

      Great job! Thanks for the feedback!

  • @prateekupadhyay5671
    @prateekupadhyay5671 3 ปีที่แล้ว +4

    Thanks, Chris I really appreciate you making videos. Taking the help of your videos I was able to help my colleagues and solve infrastructure problems. Keep making the good stuff as you explain the stuff in quite simple terms.

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +2

      Nice! That is great Prateek - glad to hear that the videos helped you. More to come!

  • @ImranKhan-tc8jz
    @ImranKhan-tc8jz 3 ปีที่แล้ว +1

    Thank you so much man. Excellent explanation.

  • @StankBrewing
    @StankBrewing 3 หลายเดือนก่อน

    Thank you, Chris, for such a great educational video)

  • @sammyrajoy
    @sammyrajoy 3 ปีที่แล้ว +5

    Thank you for this video Chris, I was following the WCNA study guide book but got stuck when I didnt see what's in the book(HTTP). I realised the time gap between the date of book publishing and the current version of wireshark. So switched my trail to 443 and TLS. This video helped me decrypt my session.

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +2

      Great Samuel! Glad to hear that it helped. I'll get some more TLS 1.3 stuff out there soon.

  • @moinvohra5505
    @moinvohra5505 ปีที่แล้ว +4

    Can somebody help me?
    I am not able to capture the log file even though I created an environment variable with the ssl.log in the end.

  • @thatpigeondude
    @thatpigeondude ปีที่แล้ว +1

    finally... a video that works. I can't thank you enough dad.

  • @collectionsforyou3209
    @collectionsforyou3209 26 วันที่ผ่านมา

    Thanks grish its really nice and helpful

  • @maliki14
    @maliki14 ปีที่แล้ว +1

    i havent touched cybersecurity in over a year but bet your ass stumbling on this video made me turn my PC back on, thank you for the insanely ez lesson

  • @TheDyingFox
    @TheDyingFox 3 ปีที่แล้ว +1

    Nice to read online that this method apparently works the same with the Firefox web browser :D

  • @jamesa4958
    @jamesa4958 2 ปีที่แล้ว +1

    Awesome videos. Thank you

  • @ProliantLife
    @ProliantLife ปีที่แล้ว

    You're a God amongst men sir. Thank you

  • @KaySwiss21
    @KaySwiss21 2 ปีที่แล้ว +2

    Glad you did the Collab with Bombal so I could find your content!

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      I am beyond honored that he wanted to interview me on his channel. Great to have you here!

  • @jiillescas
    @jiillescas 3 ปีที่แล้ว +2

    Great video, please keep sharing more

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Thanks for the comment! Working on more content and I'll get it out there.

  • @simmi352
    @simmi352 7 หลายเดือนก่อน +1

    Hi Chris, thanks for this one really learnt a lot here. In saying that I've been seeing more of Application Layer Encryption lately, so in theory if you encrypt at the application level before hitting the pipe and encrypt using TLS, would you be able to get to the cleartext?

  • @alexmannrocks
    @alexmannrocks 2 ปีที่แล้ว +2

    Great video and example, thanks for what you do

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Thanks for the comment!

  • @techanalogies2629
    @techanalogies2629 2 ปีที่แล้ว +10

    A really interesting video indeed!...Learnt many new things....Could you make a video to learn how I can capture and decrypt my smartphone's browsing traffic using wireshark?(Both connected to the same networks)

  • @NathayT-vr8hm
    @NathayT-vr8hm 9 หลายเดือนก่อน

    ❤❤It works 💯% dude I don't have a words u are really great!

  • @shuvofahmid1705
    @shuvofahmid1705 ปีที่แล้ว +4

    Thanks Chris. Would you mind sharing the process of path variable for log file in Kali Linux and MAC OS ?

  • @Leafspine
    @Leafspine 3 ปีที่แล้ว +4

    Мужик,лайк тебе ставлю,полезно очень 👍

  • @__Bla__
    @__Bla__ 2 ปีที่แล้ว +1

    That’s really interesting!

  • @shumpakshu
    @shumpakshu ปีที่แล้ว +1

    This is some great stuff, keep going.

  • @m.adnankhan8245
    @m.adnankhan8245 2 ปีที่แล้ว +1

    Amazing Chris :)
    Thanks!

  • @derrickgyamfi4823
    @derrickgyamfi4823 ปีที่แล้ว

    Thanks Greer, very useful

  • @sherazhussain8247
    @sherazhussain8247 2 ปีที่แล้ว +2

    Thank you Chris!

  • @elieatia440
    @elieatia440 ปีที่แล้ว +2

    Thanks you for your great job. I try it and all it works fine!

    • @Vietquat114
      @Vietquat114 11 หลายเดือนก่อน

      it means we can decrypt any password even if it uses https protocol ?

  • @grendal1974
    @grendal1974 3 ปีที่แล้ว +2

    Chris, as always you are the man.

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +1

      @Bill Proctor - Great to see you here Bill! Hope all is well on your end.

    • @grendal1974
      @grendal1974 3 ปีที่แล้ว

      @@ChrisGreer absolutely. Just looking forward to being able to travel again for work. Hope to hang out with you sometime soon!

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      @@grendal1974 That would be awesome Bill! Let's chat sometime here soon.

  • @tinmaung5828
    @tinmaung5828 3 ปีที่แล้ว +1

    Thank you so much sir for this wonderful video and it is helpful for us.

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Thanks for the comment Tin!

  • @bits4all770
    @bits4all770 7 หลายเดือนก่อน

    When I saw you change a hat I knew this lesson would be outstanding

  • @majidmollaei1424
    @majidmollaei1424 2 ปีที่แล้ว +1

    Thank you very much Chris 🙏🏻

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      You are very welcome

  • @glorfindelironfoot2297
    @glorfindelironfoot2297 2 ปีที่แล้ว +1

    Thanks, Chris.

  • @pystykorva7114
    @pystykorva7114 2 ปีที่แล้ว +1

    Brilliant!

  • @brentonm.newbon6026
    @brentonm.newbon6026 3 ปีที่แล้ว +1

    Great video!

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Thanks! Appreciate the comment.

  • @albaniaiptv8335
    @albaniaiptv8335 2 ปีที่แล้ว +1

    great video. can we decrypt request manually by extracting public certificate of website ?

  • @alexborodin845
    @alexborodin845 2 ปีที่แล้ว +1

    Cool, thank you!

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      thanks for the comment Alex!

  • @brahmadude8955
    @brahmadude8955 3 ปีที่แล้ว +1

    Wonderful Video 🙏

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +1

      Glad you enjoyed it!

  • @lofman
    @lofman 3 ปีที่แล้ว +1

    Great vid, thanks!

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +1

      Thanks for the comment! I really appreciate the feedback.

    • @lofman
      @lofman 3 ปีที่แล้ว

      @@ChrisGreer didn't know it was that easy. I guess the environment variable you added in the beginning is Chrome specific?

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      It works with Chrome, Firefox, and some chromium based browsers. I am not much of an Edge user so I haven't tried it myself, and I understand Safari in the Mac environment isn't too happy with this variable either.

  • @nicoladellino8124
    @nicoladellino8124 2 ปีที่แล้ว

    Very nice video, TNX.

  • @philipgeorgiev3240
    @philipgeorgiev3240 2 ปีที่แล้ว +1

    too cool for a dev, thanks

  • @ginadi9733
    @ginadi9733 3 ปีที่แล้ว +1

    Great tutorial

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว +1

      Thanks Ginadi. Stick around for more around TLS.

  • @bikupothen5426
    @bikupothen5426 ปีที่แล้ว +3

    how did u get that SYSLOG file in the beginning?

  • @mattdonnelly3743
    @mattdonnelly3743 2 ปีที่แล้ว +1

    Don't tell me this isn't the same guy as Darknet Diaries. The voice is IDENTICAL.

  • @HuzaifaGujjar
    @HuzaifaGujjar 2 ปีที่แล้ว +1

    Best as always.

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว +1

      Glad you think so!

  • @nournote
    @nournote ปีที่แล้ว

    Thank you.

  • @tjeaton2405
    @tjeaton2405 2 ปีที่แล้ว +1

    Hey love the video, how can this be done if I'm not using either chrome or firefox?

  • @lio-ok-messi
    @lio-ok-messi 3 ปีที่แล้ว +1

    Excelent Amigo!

  • @scottsparling2591
    @scottsparling2591 2 ปีที่แล้ว +2

    You explain so much more clearly and succinctly than my packet analysis instructor. This is great! Thank you.

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Glad it was helpful!

  • @TheAychi
    @TheAychi 2 ปีที่แล้ว +1

    Thank you Sir :)

  • @Mike-sx5en
    @Mike-sx5en 3 ปีที่แล้ว

    You got a new subscriber 🙃😉

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      Awesome! Thanks for the sub and see you around the channel.

  • @mastoemoji
    @mastoemoji ปีที่แล้ว +1

    Nice video. Could you do an other video decrypting UDP traffic 🙏 it will help us a lot, thanks

  • @nix8960
    @nix8960 2 ปีที่แล้ว +2

    Thanks a lot

  • @rimbantara3209
    @rimbantara3209 ปีที่แล้ว

    Thanks Chris..🙏🙏

  • @OmegaBlogss
    @OmegaBlogss 2 ปีที่แล้ว

    Hola, saludos desde Argentina 😃

  • @jagzam
    @jagzam ปีที่แล้ว +1

    Gracias por compartir toda esta información.!!

  • @overtheedge107
    @overtheedge107 11 หลายเดือนก่อน

    Hey Chris great video!! Any ideas on how we would decrypt https traffic for capture files that are captured in the firewall? In this situation I don’t have the ability to install wireshark in the client machine. Thanks!!

  • @hackyourfuture
    @hackyourfuture ปีที่แล้ว +1

    Great video, it´s really useful, thank you!

  • @yosuasitorus3478
    @yosuasitorus3478 2 ปีที่แล้ว +2

    Hai Chris, how about desktop App not browser, how do we generate that log file?

  • @FREAKOUTMUSIC46290
    @FREAKOUTMUSIC46290 หลายเดือนก่อน

    thank you !

    • @ChrisGreer
      @ChrisGreer  หลายเดือนก่อน

      You're welcome!

  • @OmarAlpjaly
    @OmarAlpjaly 2 หลายเดือนก่อน +1

    🔴 Important note the variable name is "SSLKEYLOGFILE" not "SSLKEYLOG" as in the description

  • @dougspindler4947
    @dougspindler4947 2 ปีที่แล้ว

    Excellent

  • @christiangrenier9434
    @christiangrenier9434 2 ปีที่แล้ว +1

    Hi Chris, I have a IOT device connected to AWS. I have all certicates... is it possible to decrypt the communication using wireshark? My IOT device is connected to an access point. Actually, I have a switch that I can route all the traffic to the PC but all packets are encrypted. So, I'd like to see the packet contents. Thanks a lot!

  • @bravebacon4175
    @bravebacon4175 ปีที่แล้ว +1

    Wait so can I store the keys wherever or does it need to be that specific user address?

  • @volkan8693
    @volkan8693 2 ปีที่แล้ว +1

    Hi Chris, thank you for this very useful information. However, in my current case that got me here, the communication is between two web services which talk to each other via WCF (soap protocol) and i’m in the client side. How to do this if there is no browser involved?

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Hello Volkan, I haven't had to do it in that specific environment, so I'm not much help there. Suggest more searches around capturing the keys in that use case. Thanks for the comment.

  • @ivena
    @ivena 3 ปีที่แล้ว +2

    Very useful, how we can do it on linux with mitm? Hope to see this in the next video

  • @0x80O0oOverfl0w
    @0x80O0oOverfl0w 2 ปีที่แล้ว +1

    Does this only work with Chrome? Or will it log keys from windows update and other OS calls?

  • @ryankan1229
    @ryankan1229 10 หลายเดือนก่อน +1

    Hi Chris, so sorry, after I tried to save the SSL Key log file, I cannot find the file at all, for some reason. I am the administrator but I just cannot find it. Is there anything I must do? Thanks!

  • @maheshv1395
    @maheshv1395 ปีที่แล้ว

    Chris, is there a way to do this in the uplink device? using MITM

  • @lokeshreddysura6836
    @lokeshreddysura6836 ปีที่แล้ว

    hey Chris Greer,
    I have done the same as you did even choosing the alphabets same as you did.
    No log file is being generated on the folder. restarted chrome/restarted the system but nothing is showing up.

  • @RamKumar-tj7ln
    @RamKumar-tj7ln 3 ปีที่แล้ว +1

    Learn it by heart -- By order of the peaky blinders

  • @ManideepLadi
    @ManideepLadi 6 หลายเดือนก่อน

    Thank you Chris...This is an amazing video...I wanted to know is it possible to do the same with safari browser in Mac os if so can you please point me the steps... Thanks in advance.

  • @superkiurtin3002
    @superkiurtin3002 2 ปีที่แล้ว +1

    Greetings, I would like to know if you can make an intercion video of 2fa or otp by ss7
    or if you have some way to do, thanks

  • @aadityadeshpande9080
    @aadityadeshpande9080 2 ปีที่แล้ว +1

    Great information 🙂
    Please do some video on HTTP3 and its benifits...
    Found this channel after watching your colab on David's channel...
    Thank you 😊

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว +1

      For sure! I will be doing more content around QUIC and H3 as things continue to develop. Thank you for the comment. I the meantime check out my QUIC decryption video here - th-cam.com/video/QRRHA_5hS2c/w-d-xo.html

  • @iterminator987
    @iterminator987 2 ปีที่แล้ว +2

    Hello, was wondering if the decryption could be done using a MITM, for instance the MITM proxy...Would be great to see that happen!!! Ty

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว +1

      Hey, thanks for the comment. I'll see if I can get it working... (or breaking, depending on how you look at it!)

  • @andrewandrosow4797
    @andrewandrosow4797 ปีที่แล้ว

    Hello! Good video! I tried to decrypt anything along two days but I haven`t had any success.. I created a system environment variable - there was keys from a browser... What`s going on?

  • @dineshkrishna1690
    @dineshkrishna1690 3 ปีที่แล้ว +1

    Hi Chris,
    In the video, it was told that this is specific to chrome browser. Is it so? Because i did not see any setting which is made specific to store session keys for sessions in chrome browser

    • @ChrisGreer
      @ChrisGreer  3 ปีที่แล้ว

      I used the chrome browser to demonstrate this in the video, but it also works on Firefox Nightly and I have seen it work on Edge too.

  • @putrafams8944
    @putrafams8944 2 ปีที่แล้ว

    hi I'm from Indonesia ❤️

  • @oliviermenager9702
    @oliviermenager9702 3 หลายเดือนก่อน

    Thanks for the video. Please could you explain why we see under Transport Layer security TLSv1.3 and the Version TLS 1.2 (0x0303) at 6:47?

  • @gabrielhawk6604
    @gabrielhawk6604 2 ปีที่แล้ว +1

    Chris, I'm having a strange issue where only about 70% of my TLS traffic is decrypted this way. It seems when using the ECDHE cipher, the packet can't get decrypted even with the master log file. But I'm told the master log file should be enough to decrypt this. Is this true?

    • @JackSparrow-xm3im
      @JackSparrow-xm3im 2 ปีที่แล้ว

      I am facing the same issue and currently looking to setup a proxy server like "Charles" but its quiet complicated....

  • @joshsalmon5782
    @joshsalmon5782 2 ปีที่แล้ว +2

    Im so confused. The file that you gave wireshark is completely different from the sslkeylog file that you made earlier. How did you create the file that you gave wireshark?

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Hey Josh - I probably had to recreate it and share a different one. However the pcap and syslog you get in the link go together and the rest of the video steps are the same.

  • @whiteprocessorr
    @whiteprocessorr ปีที่แล้ว +1

    Sir appreciate to your work sir I want to ask a question that can we captured username and pass using Wireshark under https trafic

  • @user-gd6dd3xi9r
    @user-gd6dd3xi9r ปีที่แล้ว

    Hello, what wifi adapter are you using for macOS? I want to buy an adapter, but I don't know which one will be compatible with my Mac. Thx)

  • @giovaneserviangomes2992
    @giovaneserviangomes2992 7 หลายเดือนก่อน

    browser settings can influence packet capture by wireshark? I was trying to test this, but it didn't work, and I thought it might be because of my browser settings.

  • @mmd.3859
    @mmd.3859 2 ปีที่แล้ว +1

    Please you build on video about how to using the wireshark in windows 10

  • @marlonrivas3413
    @marlonrivas3413 ปีที่แล้ว +1

    How do I enable Packet Reassembly and Uncompressed Entity Body?

  • @alimohammed817
    @alimohammed817 2 ปีที่แล้ว +1

    sir, I have tls.pcap packet , how can i decrypt SIP/TLS v1.2 to see RTP ??
    Note that
    TLS encrypt by CA ?

  • @CDizzzle4Rizzle
    @CDizzzle4Rizzle 2 ปีที่แล้ว +2

    You have some really great content on your Channel. You should start accepting BAT's so we can tip you!

    • @ChrisGreer
      @ChrisGreer  2 ปีที่แล้ว

      Hi Chris D - Thanks for the comment. Actually I had considered setting something like that up but wasn't sure if anyone would actually do it! I appreciate the suggestion and will definitely look into it.

  • @Letraveler_rd
    @Letraveler_rd ปีที่แล้ว +1

    I'm loading the file to Wireshark, but some reason the decryption is not working. I'm using a windows machine.

  • @TaraChand-ys8yd
    @TaraChand-ys8yd 2 ปีที่แล้ว +2

    can you please create a video for decrypting tls traffic in wireshark using private key file

  • @greeniot9987
    @greeniot9987 ปีที่แล้ว

    Chris, I was working on tls1.2 SSL client and I try to communicate with webserver. After the application data server throw an error Encrypted Alert 21. Unfortunately I was using DHE key exchange. So i am not able to decrypt the wireshark. Any alternative method is possible? Or i want to know how to decrypt the wireshark while using Diffe hellman key exchange.

  • @johnvardy9559
    @johnvardy9559 ปีที่แล้ว +1

    about session keys how i could fix that on mac os?

  • @bigolboomerbelly4348
    @bigolboomerbelly4348 ปีที่แล้ว

    how do you decompress the tls packets though? I want to convert the ascii into plaintext