Penetration Testing mailing list archives

OpenVPN traffic


From: David Howe <DaveHowe.Pentest () googlemail com>
Date: Tue, 15 Dec 2009 09:08:58 +0000

Hi all,
  Does anyone know of anything that can decrypt, analyse, decapsulate or
explain traffic captured from an OpenVPN session? there is no Wireshark
dissector, nor can I find anything to de-encapsulate the real traffic
even if the secret key / shared secret is known.



------------------------------------------------------------------------
This list is sponsored by: Information Assurance Certification Review Board

Prove to peers and potential employers without a doubt that you can actually do a proper penetration test. IACRB CPT 
and CEPT certs require a full practical examination in order to become certified. 

http://www.iacertification.org
------------------------------------------------------------------------


Current thread: