Burp Suite User Forum

Create new post

HTTPS MitM : Export functionality of the per-host generated server certificate / key

Sebastiaan | Last updated: Aug 26, 2016 04:33PM UTC

Dear In order to be able to decrypt HTTPS traffic in Wireshark[0], one would need the private key linked to the certificate. Would it be possible to include an export functionality of the private key / certificate which is auto-generated by Burp Suite when performing a MitM on a HTTPS connection? Preferably in PEM and/or PKCS#12 format as these can be easily imported in Wireshark. note: A similar request was raised through the Support Center - How Do I? in post 'Integrating Burp and Wireshark' [1] Thanks Sebastiaan [0] https://www.wireshark.org/ [1] https://support.portswigger.net/customer/portal/questions/11326470-integrating-burp-and-wireshark

PortSwigger Agent | Last updated: Sep 02, 2016 10:15AM UTC

Thank you for this request. We do have it captured in our backlog, but don't currently have an ETA, sorry.

Burp User | Last updated: Sep 19, 2016 12:23PM UTC

Dear all, I'd like this feature too. Thanks in advance

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.