This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Decrypt packets with wireshark/tshark

0

I'm reading how to decrypt packets from this article

https://wiki.wireshark.org/HowToDecrypt802.11

is it possible to specifify which key corresponds to which SSID? And, is there an equivalent in tshark?

asked 24 Jul '15, 10:17

Bob328080's gravatar image

Bob328080
11224
accept rate: 0%


One Answer:

0

is it possible to specifify which key corresponds to which SSID?

as written on that page: wpa-pwd:MyPassword:MySSID

And, is there an equivalent in tshark?

no, if you want to specify the keys on the tshark CLI.

BTW: take a look at the following article. It might help you.

http://www.lovemytool.com/blog/2010/05/wireshark-and-tshark-decrypt-sample-capture-file-by-joke-snelders.html

Regards
Kurt

answered 24 Jul '15, 10:43

Kurt%20Knochner's gravatar image

Kurt Knochner ♦
24.8k1039237
accept rate: 15%