From b503b33f4cf07041a8e1e5c44c5cf1ddbb195ea1 Mon Sep 17 00:00:00 2001 From: Ben Burwell Date: Fri, 14 May 2021 15:26:35 -0400 Subject: fixup! Add TLS Wireshark post --- _posts/2021-05-14-intercepting-golang-tls-with-wireshark.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/_posts/2021-05-14-intercepting-golang-tls-with-wireshark.md b/_posts/2021-05-14-intercepting-golang-tls-with-wireshark.md index ee86fe9..4b51c15 100644 --- a/_posts/2021-05-14-intercepting-golang-tls-with-wireshark.md +++ b/_posts/2021-05-14-intercepting-golang-tls-with-wireshark.md @@ -7,13 +7,13 @@ services][mitmproxy-post]. This is a continued exploration of debugging network services, in particular focused around inspecting TLS encrypted traffic that your application is sending and receiving. -Transport Layer Security is a fundamental building block of secure -communications on the Internet today, and increasingly the software we write is +Transport Layer Security is a fundamental building block of modern secure +communications on the Internet, and increasingly the software we write is expected to be a fluent speaker of TLS. While this brings security benefits for users, it also increases the complexity of understanding what our software is doing because when we try to use tools like Wireshark or tcpdump to inspect network traffic, all we see is encrypted data. Let's see what a regular HTTP -request looks like in Wireshark: +request looks like in Wireshark: ``` $ curl http://www.benburwell.com @@ -22,8 +22,8 @@ $ curl http://www.benburwell.com ![A Wireshark packet capture showing a plain HTTP request and response](https://s.bnbl.io/blog/tls-wireshark/plain.png) -Here, we can see the HTTP request and response. But what happens when we make -the request over TLS? +Here, we can see the HTTP request and response. But what happens when we make +the request over TLS? ``` $ curl https://www.benburwell.com -- cgit v1.2.3