ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] certificates and HTTPS pdus

Date Prev · Date Next · Thread Prev · Thread Next
From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Mon, 1 Aug 2011 13:53:44 -0600
On Tue, Jul 05, 2011 at 03:19:45AM +0200, Andrej van der Zee wrote:
> Thanks for your email.
> 
> > You need the private key from the server ('PEM' format private key or a
> > PKCS#12 keystore.) as per�http://wiki.wireshark.org/SSL
> 
> And I assume their is no way to obtain the server's private key
> without contacting the server's system administrators and become
> really good friends first ;)
> 
> Is there absolutely no way around this?

There was some work (completed?) to make Firefox be able to dump certain 
types of SSL keys for export into Wireshark.  I can't find the info now, 
but it was discussed either in a Wirshark bug and/or the -dev mailing 
list.