Wireshark et clé de décryption ssl.txt

Par exemple on retrouve un fichier ssl.txt contenant

CLIENT_RANDOM 432738e149bdfb67ce70ca989045c1f2f7589d688e81c327c57f38e1ed457295 ee0b404dfdb59ecdcb0c12dd5a821060b2f9934bae9c1775509a10a1d74f6a9436f5246233ed71164a9a7e017d417afa
CLIENT_HANDSHAKE_TRAFFIC_SECRET ecd91572d3cead7a6fe73f1427bdf8d8dc434cff3e4f7392c3ad0a37d368de32 e9f0289a01cacc61add59eedc828b5a91ee98bcf34c52123209d3ca9d4170d77
SERVER_HANDSHAKE_TRAFFIC_SECRET ecd91572d3cead7a6fe73f1427bdf8d8dc434cff3e4f7392c3ad0a37d368de32 a60084872c3de44f6e427c664406e24225d6a2f54a542766a372d57151975e6d
CLIENT_TRAFFIC_SECRET_0 ecd91572d3cead7a6fe73f1427bdf8d8dc434cff3e4f7392c3ad0a37d368de32 b43bb936824ff4a73009ddac4a85c12e055dbbafa001a084aeb06b1a521cb18c
SERVER_TRAFFIC_SECRET_0 ecd91572d3cead7a6fe73f1427bdf8d8dc434cff3e4f7392c3ad0a37d368de32 00085b37bef7ca53b2b71785556b32fdf1207cc77efa8d164bcad92bb628c693
EXPORTER_SECRET ecd91572d3cead7a6fe73f1427bdf8d8dc434cff3e4f7392c3ad0a37d368de32 e17b06f96a89a5703bbc7668c60c03422d05a8822cebc339135c459c33272abc
CLIENT_HANDSHAKE_TRAFFIC_SECRET ecc7a6a912384c9160811b984e55cfdc9de698417c17b78b816d6b524278d2d4 5e5779e10ca7e9ae486d4e8644d2ad6603d8ae3215d647833295a9bee362982f
SERVER_HANDSHAKE_TRAFFIC_SECRET ecc7a6a912384c9160811b984e55cfdc9de698417c17b78b816d6b524278d2d4 70cd3d7ad0d317b857ae0f496af7de44cc06614969ca836690e149d10994c8d7
CLIENT_TRAFFIC_SECRET_0 ecc7a6a912384c9160811b984e55cfdc9de698417c17b78b816d6b524278d2d4 d91ae414d06aa79e3e2f6bf8d61c65bac83e456060c3b407dba9e2bbdb28ec12
SERVER_TRAFFIC_SECRET_0 ecc7a6a912384c9160811b984e55cfdc9de698417c17b78b816d6b524278d2d4 e09758821d5fa4a72c6e9640bf35b82eb0f7e2e99ac3f1654b0b5daa9943bd1e
EXPORTER_SECRET ecc7a6a912384c9160811b984e55cfdc9de698417c17b78b816d6b524278d2d4 176ba414e1ac9c60a52bda4105e6fbd895dbb1b11f03b9dcd658661ac4ac358f
CLIENT_HANDSHAKE_TRAFFIC_SECRET c58b0b0450b83f787125c01c8c75082eb7462a7a2cc376014a84b47d9919b3d2 be84a5fcc04fc7fa8b9affc084cc6196d9e9dffbee7561b5f3139e641fb75996
SERVER_HANDSHAKE_TRAFFIC_SECRET c58b0b0450b83f787125c01c8c75082eb7462a7a2cc376014a84b47d9919b3d2 8175446c4375095926b09edf66bcd81f76e6f3321c525454ba4d6357bb3840ec
CLIENT_TRAFFIC_SECRET_0 c58b0b0450b83f787125c01c8c75082eb7462a7a2cc376014a84b47d9919b3d2 f901b6d144c94ff7f64e444e56fdf7aeee38142ff474126df6d5609ed912d5b6
SERVER_TRAFFIC_SECRET_0 c58b0b0450b83f787125c01c8c75082eb7462a7a2cc376014a84b47d9919b3d2 0a077ed44185f451015e2e33c4bd25ca1ee0990c0d4c8b91ece32d57b1104c10
EXPORTER_SECRET c58b0b0450b83f787125c01c8c75082eb7462a7a2cc376014a84b47d9919b3d2 32ded1a036d9b86ee5e5a8a846f4f253318415b62221c0c7a170fdb294e3cdf3
CLIENT_HANDSHAKE_TRAFFIC_SECRET e41959ff4ab2ef3dbacb3da355169aa4b35cc04516ef960011be9d1dc61f69f4 63612e7f2b7ec0332cd264c6ceb1d4f3ca9439aec9086840b0a7ff440a3693acebad475908f6bdb85e4dd3d8956b8a51
SERVER_HANDSHAKE_TRAFFIC_SECRET e41959ff4ab2ef3dbacb3da355169aa4b35cc04516ef960011be9d1dc61f69f4 96e02327a4e8d4981eca4911e4271c049756ad7c0a5848e4b77f67e7c1dfaedb8cdfe22f461e9713eb68bf191bf26d41
CLIENT_TRAFFIC_SECRET_0 e41959ff4ab2ef3dbacb3da355169aa4b35cc04516ef960011be9d1dc61f69f4 3444513f33ba3b17a567171525c6ac7bc9e5489a5fc1637d4249369b67a8a5b5b43ed9d8364cb0bb5c6f4d847f521401
SERVER_TRAFFIC_SECRET_0 e41959ff4ab2ef3dbacb3da355169aa4b35cc04516ef960011be9d1dc61f69f4 ca829acb6b6285ff220226ef9103d01b248229b8863a4ba1a4291b686539cdfae037fc31298ce0a89211eb5b2ead75aa
EXPORTER_SECRET e41959ff4ab2ef3dbacb3da355169aa4b35cc04516ef960011be9d1dc61f69f4 6fde91bfaab0c630ae76752ee3b2bb9a77030a2093a5ebd944ed1ef9713b2ace5d88362cdd781a1e97137d057164533f
SERVER_HANDSHAKE_TRAFFIC_SECRET 3a8b8f0c0d8f20accae067c6349d1a26a0bbb2df4e93d75c8e123597feccddf7 81fced81280d12dcaf4a75a0a18aa39bc8a9a3c788b8b610ad4aa9a96e4c2f1d08fd9751475f39a48c653177ad011cd3
EXPORTER_SECRET 3a8b8f0c0d8f20accae067c6349d1a26a0bbb2df4e93d75c8e123597feccddf7 d8cca580d40eca31f43db50cb7d92ce4842ff7af99d7bc0e9ccde1f6454d55f3d07dadb459909d8308789cad6a80569c
SERVER_TRAFFIC_SECRET_0 3a8b8f0c0d8f20accae067c6349d1a26a0bbb2df4e93d75c8e123597feccddf7 844c01472bc752e785109a780e8203a67572846e045a72d249d7665b652ebeda3970ba361d2c7b0b0de3e3a9b43001c6
CLIENT_HANDSHAKE_TRAFFIC_SECRET 3a8b8f0c0d8f20accae067c6349d1a26a0bbb2df4e93d75c8e123597feccddf7 71b2aa87eef02cffccde628ea5a29aa1eaeffc2d7a487d5c09ac05adec5436693e9b94408ceb87880a95f068e8da3b5c
CLIENT_TRAFFIC_SECRET_0 3a8b8f0c0d8f20accae067c6349d1a26a0bbb2df4e93d75c8e123597feccddf7 bf513cd99b2549b6b1966fd3a14d5346179773e62bb186f017110b498aa01bf950954f2f33f91d6ee31b63c37b527b9b
SERVER_HANDSHAKE_TRAFFIC_SECRET d3e0597d320ff35ffa7af73b935c2566e99a57192d0c61d92277837623c9f159 a336873437005bbb4c46a18caa1200bb221330533ea9197433c9913d4c8776f54931f668619bd66c1035ef0b43762ca0
EXPORTER_SECRET d3e0597d320ff35ffa7af73b935c2566e99a57192d0c61d92277837623c9f159 2e08c90a0e69b989a9c94fe62b9e13ed8560c1624d0be9a11f9dfc97ad4da4ec32a9aea973cc875ee5c40ae11973d441
SERVER_TRAFFIC_SECRET_0 d3e0597d320ff35ffa7af73b935c2566e99a57192d0c61d92277837623c9f159 2b0bbe8c089d8d0de44abac1e334e3b348f17733cf73db0bda0fb425bf136e1d994750024af6db30ee675038cd6f75b5
CLIENT_HANDSHAKE_TRAFFIC_SECRET d3e0597d320ff35ffa7af73b935c2566e99a57192d0c61d92277837623c9f159 fbc759b49a98758cec81603c8f0c5d2341e34fbe8faa45afcb7f6162bcd9883a46f1d6de7e7e7dbf4c9f7423ec575a05
CLIENT_TRAFFIC_SECRET_0 d3e0597d320ff35ffa7af73b935c2566e99a57192d0c61d92277837623c9f159 883258b831e98ab85948ab1ee376293b82d0d5c7a2b615669616c33719ac2fd3f055dc87a69e9ef061d3ba4e802bced5
SERVER_HANDSHAKE_TRAFFIC_SECRET dbdf6b678116bcf249d59389a4e6060c4dfebcb15fa9f13ae55a04d66439646d d55b236d472daee228980a99659ffc73e09f94924b5d1384f3adfdb27607c630be31ad77711d5005114585b24cd2e05e
EXPORTER_SECRET dbdf6b678116bcf249d59389a4e6060c4dfebcb15fa9f13ae55a04d66439646d 46922cab5c4ddf1dfbd499456a6bea4e7a008fb6c0bb5c75f2dc680feea4a64c58802a0a4ce4b42913939b2cf78b4ef2
SERVER_TRAFFIC_SECRET_0 dbdf6b678116bcf249d59389a4e6060c4dfebcb15fa9f13ae55a04d66439646d bc3b721570422d1da173f62a57f6500b8f4f21515bcf0aaea3c7e7b065179167958993cfc53618fde42ae93f1fc96314
CLIENT_HANDSHAKE_TRAFFIC_SECRET dbdf6b678116bcf249d59389a4e6060c4dfebcb15fa9f13ae55a04d66439646d 7532f6a562044f359d39a5e19676366f666e6e93d09f3810f3942879976051c63a7e53ba89d79eb1549dd89bca69a345
CLIENT_TRAFFIC_SECRET_0 dbdf6b678116bcf249d59389a4e6060c4dfebcb15fa9f13ae55a04d66439646d 1b1a86844c5717fa35b198b9d0ada64fb8ac13355006d11abdd3e3d521ca33beee4e8c803b114f794b66b6f778819315
SERVER_HANDSHAKE_TRAFFIC_SECRET 7b6c4756640a5f6eec52fc4038eed9726f93d41fbcac0f96473cc96c890a34b2 29aacb056029ca306faa1c1121d46b1f69b27a178fe33b8a9b6b6b7b0a8a3e2f562bd18c277f03d47e963f72269105d3
EXPORTER_SECRET 7b6c4756640a5f6eec52fc4038eed9726f93d41fbcac0f96473cc96c890a34b2 439a6a9f82609201ef1d147f404f4fd2d5b9aac278eab71c0115ecfbca633815059d5d18bdbae1adab215ca762f27329
SERVER_TRAFFIC_SECRET_0 7b6c4756640a5f6eec52fc4038eed9726f93d41fbcac0f96473cc96c890a34b2 03e20af7895a4f085ea75f79a2ce36ec76c69069208b70de5b6ada64a757ef4eb5b29cf7e346ba3dc9404cc93d9c3efe
CLIENT_HANDSHAKE_TRAFFIC_SECRET 7b6c4756640a5f6eec52fc4038eed9726f93d41fbcac0f96473cc96c890a34b2 b203d52d822a907739f2bf57cca2d4a41e040080e6734d0242495ba7b6f334a4d800a33e42d0cf42bf26dcd6167ad809
CLIENT_TRAFFIC_SECRET_0 7b6c4756640a5f6eec52fc4038eed9726f93d41fbcac0f96473cc96c890a34b2 3763220f98b2336af57245b3012a95979f0e24b5cafa72a852f5e92612c6f0b5eb821e09b633f5a7ffc9425974eec3bd
SERVER_HANDSHAKE_TRAFFIC_SECRET 71e514f662ddeec1afc1d6872ff4f867e26ab33ad652ab522c94040ea1b9b284 3aa4f4e0e2ad9be562e2c51a4c7f1e5de145f859aae2b3037abaf1a7eaf89ea1653e53de6ca7f15113cb0f20149b8af4
EXPORTER_SECRET 71e514f662ddeec1afc1d6872ff4f867e26ab33ad652ab522c94040ea1b9b284 0594874c983cf0d37adb5fd8731884c547190673c04f92ac9f986142584d8f5fc6d18231898d09a406f507967986b1a9
SERVER_TRAFFIC_SECRET_0 71e514f662ddeec1afc1d6872ff4f867e26ab33ad652ab522c94040ea1b9b284 137823451463876c13f284dffee71a39907cd3b49ca42c14b3a211395621833a9c95a65164bbb8fc3e81a1f7f739bb4e
CLIENT_HANDSHAKE_TRAFFIC_SECRET 71e514f662ddeec1afc1d6872ff4f867e26ab33ad652ab522c94040ea1b9b284 c8c588b36757aa3ecbeb5fe7a9e3ed62c8f2cfafbb585ed13b674cad6f385ff010ab91e27b773f4664a7fd0a63137706
CLIENT_TRAFFIC_SECRET_0 71e514f662ddeec1afc1d6872ff4f867e26ab33ad652ab522c94040ea1b9b284 4a85d5e67887fd2380cab149f59b6dc0403f78ef474bddd76eb5f9b3cad96de47f2ec425a25d86c829982d7bad2f6920
SERVER_HANDSHAKE_TRAFFIC_SECRET 295577f55b4b717b65f322c49cc84e0483664e175cdd17aeb98a628c78850e32 95d21ec84b3e3039dee4924eda350c8f743d5cc43aa2283cc8812e4dd4477b9c0362659ab767d8216103c280e7f5e2ea
EXPORTER_SECRET 295577f55b4b717b65f322c49cc84e0483664e175cdd17aeb98a628c78850e32 6d7114c6b8099f44f8b003a26c12ff837ed29decf724a702ba1d5bc29f4cce7776e40ed9d2dbc3541f247059738fe851
SERVER_TRAFFIC_SECRET_0 295577f55b4b717b65f322c49cc84e0483664e175cdd17aeb98a628c78850e32 19633f22d38ce27a9671b814cf5a27b6788ce06e79d00843d6e961c3f144dd51e013dc4178212a0fd8878b13d6ff6933
CLIENT_HANDSHAKE_TRAFFIC_SECRET 295577f55b4b717b65f322c49cc84e0483664e175cdd17aeb98a628c78850e32 8d05316a4dbcd18b71a59960b5f963fc087bfd613a211e8aca57cc704577ceaedc317dde18e0c7be0e195579f843b355
CLIENT_TRAFFIC_SECRET_0 295577f55b4b717b65f322c49cc84e0483664e175cdd17aeb98a628c78850e32 f0b006d286ef904d40e855ffce0005cdf3a99c71512bfeb109dc9438a2a636d98c31693171527bc790e50ef6608cfd25
SERVER_HANDSHAKE_TRAFFIC_SECRET 9387ae533725e3522862e8cbcbb08ab2c4c7a6415c1381c556090bc612d0f2e1 a40b851a2f958186ba73acf3b7a70069e24e826205f5b4d19f8dbdd5917eb175cb64c4fb639b8db629d121f2f0f66e6d
EXPORTER_SECRET 9387ae533725e3522862e8cbcbb08ab2c4c7a6415c1381c556090bc612d0f2e1 6410d163069f466c3c0d69c4b0993c3311fb6f772efa4e7602df638d16446b0fa954a9424defe3ae2f0eeea41d238def
SERVER_TRAFFIC_SECRET_0 9387ae533725e3522862e8cbcbb08ab2c4c7a6415c1381c556090bc612d0f2e1 39543a34dad6de73ba1fed73c8cc189ad5018e37e40b9c2e45bf7a38164f87276588096290dd3b970f4c47af8c10fe90
CLIENT_HANDSHAKE_TRAFFIC_SECRET 9387ae533725e3522862e8cbcbb08ab2c4c7a6415c1381c556090bc612d0f2e1 ceb8e226e34c3693cd2c739f96eb3d71159e1d82e3c844a3783b66bf918f70f46a1a93a4fec1fdb0ce46e2ac816def42
CLIENT_TRAFFIC_SECRET_0 9387ae533725e3522862e8cbcbb08ab2c4c7a6415c1381c556090bc612d0f2e1 58d3fa216ab00606f1c824311293ff025cb7c996810d3479b23a69430309207dadc528a2ebc367a07a5ae72f27891f39
SERVER_HANDSHAKE_TRAFFIC_SECRET 82e85c7f77f5ef7ffd16eeaf906871c7000712d736a550db6c4bb94de78e008c 95468c3bd895c40b9b4a0fc718d3c82a7bb3220bd944396f60836561dfce544a0cdd87bea48d66b6d273d817597ca7b0
EXPORTER_SECRET 82e85c7f77f5ef7ffd16eeaf906871c7000712d736a550db6c4bb94de78e008c 03245be2b78afc8f7b2d81b752e9f20dc86cf1551e162d6a5726cc3012e9be1e7bee57d14ae4d744b909d548bf945012
SERVER_TRAFFIC_SECRET_0 82e85c7f77f5ef7ffd16eeaf906871c7000712d736a550db6c4bb94de78e008c e9a7a271bacb0384b0bb5a441a4eb38a196e8e0dc45cf696a641869e68ef07dc10b6f40610df90b93d12df35cd8b4147
CLIENT_HANDSHAKE_TRAFFIC_SECRET 82e85c7f77f5ef7ffd16eeaf906871c7000712d736a550db6c4bb94de78e008c a0b1d46346917c80ae4c6fb310a83893f08ba57916279289fd1bc33b24a1fb816840e662729dd865d9885964dca166a7
CLIENT_TRAFFIC_SECRET_0 82e85c7f77f5ef7ffd16eeaf906871c7000712d736a550db6c4bb94de78e008c 1bb5863f45297d063f1a23c8c02bad8942e0cf38470f2284515f75c0c2948fe99f9eea9885503db5b9bf1a7be486ad90
SERVER_HANDSHAKE_TRAFFIC_SECRET d80e41fef69409f4eb57880db6e6a7def039f011937e5feb769828fcbff4476a 65e046ffe0036edc9b343badb8f4217730555f325158ddf28fad0eb04226d93abadc88e4c46fbc18fc9f59e1e500815e
EXPORTER_SECRET d80e41fef69409f4eb57880db6e6a7def039f011937e5feb769828fcbff4476a ae5da46eec170fb310d4cdc7ff222fc150023a2827e13d335a621cde9f5bd6e41d8f78a47146cadcdafa3b0446293f9a
SERVER_TRAFFIC_SECRET_0 d80e41fef69409f4eb57880db6e6a7def039f011937e5feb769828fcbff4476a 40063b947aa63e91536d2006490cd6bae18bf23ad77030d6453149ed76463b58c2e909fda9fcec7bda66c8c041d52b2c
CLIENT_HANDSHAKE_TRAFFIC_SECRET d80e41fef69409f4eb57880db6e6a7def039f011937e5feb769828fcbff4476a 72f75d977e4cc8c48e8f63796fc66671bcba4ef9ea48f57f7f1f9df65fa2edd0cb1bd240609afbd5bf85eca3a7e96a3d
CLIENT_TRAFFIC_SECRET_0 d80e41fef69409f4eb57880db6e6a7def039f011937e5feb769828fcbff4476a 90d9267db4507a9c484263d7172036c31931b3aee5a0bff8db740f041418bf16e082fa7804bd910de71199a44947d681

on peut décrypter le traffic dans wireshark en allant dans Edit, Preferences, Protocols, TLS et chosir notre fichier ssl.txt dans (Pre)-Master-Secret log filename

Par la suite, on peut exporter les objets HTTP : File, Export,Objects, HTTP, Save all

Leave a Reply