This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Save decrypted WPA packets to file using TShark

0

Hi,

I am trying to save the decrypted packets from a WPA2 network for further analysis using other tools that can't do the decryption. I am aware of the following answers but they both use wireshark. This is script running on a headless client so I cannot use "Export PDUs" in the wireshark menu.

https://ask.wireshark.org/questions/23606/decrypting-browser-https-wrapped-into-stunnel-ssl https://ask.wireshark.org/questions/30235/save-decrypted-wpa-packets-to-a-new-file

Any suggestions how to do that?

Thanks, Joseph

asked 21 Jan '15, 13:00

joerango's gravatar image

joerango
6111
accept rate: 0%


One Answer:

0

For now the answer, as far as I know, is you can't (with Wireshark).

But, there is some progress: see bug 3444 and change 5890; the goal there is to implement "export PDU" in tshark.

answered 21 Jan '15, 15:56

JeffMorriss's gravatar image

JeffMorriss ♦
6.2k572
accept rate: 27%