This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

WPA decryption

0

Hi I want to decrypt my WPA packets which i gathered by sniffing other computer from my network with airodump-ng.

The problem is that even after I have the 4-way handshake packets (they are correct) i don't know how to extract the PSK so i can put it in the IEEE 802.11 wireshark preferences. However i created the "raw" PSK but after i typed it into WPA decrytpion keys and enabled the decryption it still doesnt want to work. Wireshark is doing the decrytpion but it doesn't changes anything i still see only 802.11 protocol packets (I have about 20k of them).

  • WPA-PSK:ee2b63f6068bdb1b7935ca7a5c5e3a5303c56f2ab3a60e8f130fbea1e305010d "raw" psk
  • password: london84
  • essid: virginmedia8083545

Do i need diffrent PSK evry time i need to decrypt some packets ?

asked 28 Jul '13, 07:01

uMaikelos's gravatar image

uMaikelos
1111
accept rate: 0%