extract-tls-secrets | Decrypt HTTPS/TLS connections on the fly with Wireshark | TLS library

 by   neykov Java Version: 4.0.0 License: Apache-2.0

kandi X-RAY | extract-tls-secrets Summary

kandi X-RAY | extract-tls-secrets Summary

extract-tls-secrets is a Java library typically used in Security, TLS, macOS applications. extract-tls-secrets has no bugs, it has no vulnerabilities, it has build file available, it has a Permissive License and it has low support. You can download it from GitHub, Maven.

Decrypt HTTPS/TLS connections on the fly with Wireshark
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              extract-tls-secrets has a low active ecosystem.
              It has 316 star(s) with 61 fork(s). There are 7 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 4 open issues and 14 have been closed. On average issues are closed in 92 days. There are no pull requests.
              It has a neutral sentiment in the developer community.
              The latest version of extract-tls-secrets is 4.0.0

            kandi-Quality Quality

              extract-tls-secrets has 0 bugs and 0 code smells.

            kandi-Security Security

              extract-tls-secrets has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              extract-tls-secrets code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              extract-tls-secrets is licensed under the Apache-2.0 License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              extract-tls-secrets releases are available to install and integrate.
              Deployable package is available in Maven.
              Build file is available. You can build the component from source.
              Installation instructions are not available. Examples and code snippets are available.
              extract-tls-secrets saves you 307 person hours of effort in developing the same functionality from scratch.
              It has 738 lines of code, 37 functions and 9 files.
              It has medium code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed extract-tls-secrets and discovered the below as its top functions. This is intended to give you an instant insight into extract-tls-secrets implemented functionality, and help decide if they suit your requirements.
            • Program entry point
            • Get tools file
            • Attaches an agent
            • Attaches a jar file to the classpath
            • The main entry point
            • Entry point for the agent
            • Get the canonical path for the secrets file
            • Open the base module
            • Calculate the keys from the master cookie
            • Writes secret
            • Gets a field from a new object
            • Convert a byte array to a hex string
            • Launch the agent
            • Returns true if the given class needs transformation
            • Reload the classes
            • Handles a master secret key
            • Write a secret key to the context
            • Perform the actual transformation
            Get all kandi verified functions for this library.

            extract-tls-secrets Key Features

            No Key Features are available at this moment for extract-tls-secrets.

            extract-tls-secrets Examples and Code Snippets

            No Code Snippets are available at this moment for extract-tls-secrets.

            Community Discussions

            Trending Discussions on extract-tls-secrets

            QUESTION

            How to log TLSv1.3 keys in JSSE for Wireshark to decode traffic
            Asked 2020-May-23 at 15:06

            I've been (successfully) looking at TLSv1.2 traffic in Wireshark via a key logfile. But I'd like to do something similar to TLSv1.3.

            https://github.com/square/okhttp/pull/6060

            This follows the approach described here https://security.stackexchange.com/questions/35639/decrypting-tls-in-wireshark-when-using-dhe-rsa-ciphersuites

            I'm wondering if anyone has similar working with Java JSSE for TLSv1.3?

            I know I need to log CLIENT_EARLY_TRAFFIC_SECRET, CLIENT_HANDSHAKE_TRAFFIC_SECRET, SERVER_HANDSHAKE_TRAFFIC_SECRET, CLIENT_TRAFFIC_SECRET_0 or SERVER_TRAFFIC_SECRET_0. But I'm not sure of the right hooks in JSSE.

            Found prior art on https://wiki.wireshark.org/TLS#Using_the_.28Pre.29-Master-Secret

            Specifically

            https://github.com/neykov/extract-tls-secrets

            and

            http://jsslkeylog.sourceforge.net/

            ...

            ANSWER

            Answered 2020-May-23 at 15:06

            Found prior art on https://wiki.wireshark.org/TLS#Using_the_.28Pre.29-Master-Secret

            Specifically

            https://github.com/neykov/extract-tls-secrets

            and

            http://jsslkeylog.sourceforge.net/

            For The github project, download https://repo1.maven.org/maven2/name/neykov/extract-tls-secrets/4.0.0/extract-tls-secrets-4.0.0.jar

            Then run the following command before it attempts to connect. The sample program for OkHttp prints the PID and then has a 10 second delay for this reason.

            Source https://stackoverflow.com/questions/61929216

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install extract-tls-secrets

            You can download it from GitHub, Maven.
            You can use extract-tls-secrets like any standard Java library. Please include the the jar files in your classpath. You can also use any IDE and you can run and debug the extract-tls-secrets component as you would do with any other Java program. Best practice is to use a build tool that supports dependency management such as Maven or Gradle. For Maven installation, please refer maven.apache.org. For Gradle installation, please refer gradle.org .

            Support

            If you get an empty window after selecting "Follow/TLS Stream" from the context menu or are not seeing HTTP protocol packets in the packet list then you can fix this by either:. The bug seems to be related to the UI side of wireshark as the TLS debug logs show the message successfully being decrypted.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries
            Install
            Maven
            Gradle
            CLONE
          • HTTPS

            https://github.com/neykov/extract-tls-secrets.git

          • CLI

            gh repo clone neykov/extract-tls-secrets

          • sshUrl

            git@github.com:neykov/extract-tls-secrets.git

          • Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Explore Related Topics

            Consider Popular TLS Libraries

            mkcert

            by FiloSottile

            v2rayN

            by 2dust

            acme.sh

            by acmesh-official

            nginxconfig.io

            by digitalocean

            v2ray

            by 233boy

            Try Top Libraries by neykov

            armboot

            by neykovC

            syno-magnet

            by neykovHTML