Sign up for our mailing list!
×

We use MailChimp as our marketing platform. By clicking below to subscribe, you acknowledge that your information will be transferred to MailChimp for processing. Learn more about MailChimp's privacy practices here.

Peter Wu - Wireshark Core Developer

Peter Wu is part of the Crypto Team at Cloudflare, working on various TLS and cryptography-related projects. He is a contributor to many open source projects, including Wireshark, where he started in 2013 with TLS decryption improvements in order to assist in analyzing encrypted application traffic. Peter added TLS 1.3, QUIC, and WireGuard decryption support to Wireshark and aims to help everyone understand their traces.