Ask Your Question

Revision history [back]

How to add decryption keys along with key type via tshark?

HI Wireshark team, Can you please help us in this? we are looking for an option to apply Temporal key which we collected to a pcap via tshark cli.

To explain it simple I am using below path in wireshrak gui to apply temporal key to the required pcap and we are looking for an option to use this GUI option with tshark CLI. edit >> preferences >> IEE 802.11 >> decryption KEYS (EDIT) >> + >> key tyep (TK) >> paste key >> ok >> ok