Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Decrypt SSL packets using master-key?

From: Alex <alex323@xxxxxxxxx>
Date: Thu, 25 Dec 2008 12:45:54 -0500
Hi. I am using Wireshark 1.0.5 to capture a TLS session. The cipher
used in the session is ADH-AES256-SHA, which means that there is no
private key used on either end. Unfortunately Wireshark seems to only
accept a private key to decrypt TLS sessions.

I have the master-key available, which is all I should need. If
Wireshark does not possess this capability, is there a work around to
decrypt these packets so I can analyze them?