Ask Your Question
0

How to add decryption keys along with key type via tshark?

asked 2024-03-25 07:00:07 +0000

HI Wireshark team, Can you please help us in this? we are looking for an option to apply Temporal key which we collected to a pcap via tshark cli.

To explain it simple I am using below path in wireshrak gui to apply temporal key to the required pcap and we are looking for an option to use this GUI option with tshark CLI. edit >> preferences >> IEE 802.11 >> decryption KEYS (EDIT) >> + >> key tyep (TK) >> paste key >> ok >> ok

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2024-03-25 17:26:09 +0000

Bob Jones gravatar image
edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2024-03-25 07:00:07 +0000

Seen: 69 times

Last updated: Mar 25