https://github.com/compcode1/wireshark-https-tls
This project provided a focused investigation into a standard HTTPS connection using Wireshark, capturing and analyzing the TLS handshake between a client system and a web server (v10.events.data.microsoft.com).
https://github.com/compcode1/wireshark-https-tls
certificate handshake-protocol https tls wireshark
Last synced: 9 months ago
JSON representation
This project provided a focused investigation into a standard HTTPS connection using Wireshark, capturing and analyzing the TLS handshake between a client system and a web server (v10.events.data.microsoft.com).
- Host: GitHub
- URL: https://github.com/compcode1/wireshark-https-tls
- Owner: Compcode1
- License: gpl-3.0
- Created: 2025-04-09T00:31:15.000Z (10 months ago)
- Default Branch: master
- Last Pushed: 2025-04-09T00:36:42.000Z (10 months ago)
- Last Synced: 2025-04-12T03:59:25.996Z (9 months ago)
- Topics: certificate, handshake-protocol, https, tls, wireshark
- Language: Jupyter Notebook
- Homepage:
- Size: 21.5 KB
- Stars: 0
- Watchers: 1
- Forks: 0
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
README
This project provided a focused investigation into a standard HTTPS connection using Wireshark, capturing and analyzing the TLS handshake between a client system and a web server (v10.events.data.microsoft.com). The analysis confirmed the negotiation of TLS 1.3, the use of a strong cipher suite (TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384), and a valid certificate chain anchored by Microsoft’s Root CA.
By inspecting individual packets, we confirmed:
The use of Server Name Indication (SNI) in the Client Hello
The negotiation of cryptographic parameters and TLS extensions
The presentation of X.509 certificates and associated metadata
The completion of the server handshake with Server Hello Done