简体   繁体   中英

Sniffing https/SSL traffic with Burp Suite Proxy in combination with Wireshark

What I'm trying: to sniff all packets, including encrypted, from an iDevice.

What I use: Burp Suite Proxy which generates a CA-signed per-host certificate and Wireshark for all other traffic.

What isn't working: The Burp Suite Proxy does not capture all traffic, Wireshark does. But I can't get Wireshark to decrypt https-sessions.

What I've tried: I tried to create a self-signed certificate and use it with Burp Suite Proxy and Wireshark. I managed to decrypt some traffic both with Burp Suite Proxy as well as Wireshark. The problem is that in case I use a self-signed certificate some handshakes fail, this does not happen if I use the CA-signed per-host certificates that Burp Suite Proxy automatically creates. The problem is that I can't extract private keys from those certificates for Wireshark.

Can anyone push me in the right direction?

有时设备应用程序会检查证书的签名,所以这可能就是它无法正常工作的原因。

The technical post webpages of this site follow the CC BY-SA 4.0 protocol. If you need to reprint, please indicate the site URL or the original address.Any question please contact:yoyou2525@163.com.

 
粤ICP备18138465号  © 2020-2024 STACKOOM.COM