ctxis / RDP-Replay

Replay RDP traffic from PCAP
Apache License 2.0
182 stars 61 forks source link

Decryption failed - TLS-1.2 #15

Open eddieharari opened 5 years ago

eddieharari commented 5 years ago

Hi ,

Trying to work with the rdp_replay tool , i have set up a demo environment with a server and 1 client. I have recorded my session using tcpdump and i am able to open the file and decrypt it using the key under wireshark dissector.

In wireshark i can see i am using TLS 1.2 -> CipherSUITE - TLS_RSA_WITH_AES_128_CBC_SHA256.

I can also follow ssl stream in wireshark.

yet the rdp_replay gives me the following output:

RDP SSL MODE Requested by server!! SSL private key found. SSL: Decrypt failed

any help will be appriciated