Packages and Binaries:

ssldump

This program will dump the traffic on a network and analyze it for SSLv3/TLS network traffic, typically used to secure TCP connections. When it identifies this traffic, it decodes the results. When provided with the appropriate keying material, it will also decrypt the connections and display the application data traffic.

ssldump is based on tcpdump, a network monitoring and data acquisition tool.

Installed size: 194 KB
How to install: sudo apt install ssldump

Dependencies:
  • libc6
  • libjson-c5
  • libnet1
  • libpcap0.8
  • libssl3
ssldump

Dump SSL traffic on a network

root@kali:~# ssldump --help
ssldump: invalid option -- '-'
Usage: ssldump [-r dumpfile] [-i interface] [-l sslkeylogfile] [-w outpcapfile]
               [-k keyfile] [-p password] [-vtaTznsAxVNde]
               [filter]

Updated on: 2024-Feb-16