Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

I don't think there is support for what you want - save a decrypted wireless trace as pcap/pcapng. For TLS, hooks exist to store decryption keys within the capture file itself for others to open and decrypt again, but I don't think that is true for 802.11 decryption. I think your options are:

  1. Export to a different format - json/xml/whatever
  2. Use a different tool. I think Omnipeek will do this, and aircrack-ng suite of tools can do some of it as well.
  3. Maybe something here: https://ask.wireshark.org/question/27239/export-pcap-containing-decrypted-traffic/