Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

How to decrypt wlan payload in tshark?

In wireshark, I'm able to specify SSID and wifi-password and wireshark will decrypt the embedded payload. I want to do the same in tshark but I don't know where I have to specify the SSID and passwords. Is there a way?