PeterWu

Peter Wu

Wireshark contributor since October 2013, core developer since February 2015. Highly recommended activity during your studies, it is fun and you will learn a lot. 😃

Started working on the SSL/TLS dissector since it could not decrypt a TLS capture. Besides the SSL/TLS dissector, I am fixing random issues and hunting memory issues with ASAN. I implemented TLS 1.3, WireGuard, and QUIC decryption. HTTP/3 support is work in progress.



Imported from https://wiki.wireshark.org/PeterWu on 2020-08-11 23:17:55 UTC