Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

Decrypt WPA2

Hi, I have have a question about decrypting PSK. I understand how this is done using ssid and passphrase and also using the PMK. Is there anyway to decrypt traffic by capturing the EAPOL exchange, manually calculating the PMK and then manually calculating the PTK? Is there a way to feed the PTK directly int wireshark instead of wireshark calculating the PTK behind the scenes. I'm working on a 802.11i like procotol and the standard decryption method will not work, and I do not have the time to try and modify the source.