Ask Your Question
0

How to Decryption of DATA in ISAKMP Packets in wireshark

asked 2021-04-09 01:26:03 +0000

yulim gravatar image

I want to know how to Decryption of DATA in ISAKMP Packets in wireshark.

edit retag flag offensive close merge delete

Comments

You are not supposed to be able to do that ;-) That's why people encrypt in the first place. How did you expect this to work?

hugo.vanderkooij gravatar imagehugo.vanderkooij ( 2021-04-09 07:17:40 +0000 )edit

1 Answer

Sort by ยป oldest newest most voted
0

answered 2021-04-09 13:45:46 +0000

Chuckc gravatar image

If you search for ISAKMP here on the Ask site there are a couple answers (out of date but a starting point):
Decrypting ISAKMP phase 1 packets 5 and 6

There is a Wiki page that is just a shell for now and the User's Guide has an explanation of the IKEv2 decryption table.

edit flag offensive delete link more

Comments

I don't know how can I get the initiator's cookie and encryption key.

yulim gravatar imageyulim ( 2021-04-12 05:27:36 +0000 )edit

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2021-04-09 01:26:03 +0000

Seen: 245 times

Last updated: Apr 09 '21