Penetration Testing mailing list archives

Re: OpenVPN traffic


From: Chris Clymer <cclymer () gmail com>
Date: Tue, 15 Dec 2009 11:04:06 -0500

OpenVPN is an SSL based VPN. You would need to get your hands on the certs, but if you did i would expect that you can use the SSL decrypt funcionality in wireshark

Sent from my iPhone

On Dec 15, 2009, at 4:08 AM, David Howe <DaveHowe.Pentest () googlemail com> wrote:

Hi all,
Does anyone know of anything that can decrypt, analyse, decapsulate or explain traffic captured from an OpenVPN session? there is no Wireshark
dissector, nor can I find anything to de-encapsulate the real traffic
even if the secret key / shared secret is known.



--- --------------------------------------------------------------------- This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.

http://www.iacertification.org
--- ---------------------------------------------------------------------


------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT and CEPT certs require a full practical examination in order to become certified.
http://www.iacertification.org
------------------------------------------------------------------------


Current thread: