This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

command to decrypt IEEE 80211 wpa-pwd and wep_key1

0

Hi,

Please help me to decrypt IEEE 80211 wpa-pwd using command prompt. I am using the below command but it is not enabling decrypt option and not adding keys.

tshark -nr snifferFile.pcapng -o wlan.enable_decryption:TRUE -o "uat:80211_keys:\"wpa-pwd\",\"123456789:e1vcc_BANQSPRPC01_Ssid24\"" -w snifferFile_decryptFile.pcapng

Wireshark and tshark version used is 1.10.3. Even the same command is not working in Linux Ubuntu 14.04 as well. Please help.

asked 19 Oct '16, 00:31

KBKrishnan's gravatar image

KBKrishnan
6112
accept rate: 0%


One Answer:

0

I can't help with the tshark command, but when I need to decrypt wireless traffic from CLI I use this tool:

http://www.aircrack-ng.org/doku.php?id=airdecap-ng

answered 19 Oct '16, 03:01

Bob%20Jones's gravatar image

Bob Jones
1.0k2515
accept rate: 21%