This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

WPA PSK Generator from CLI of Wireshark

0

Hello forum,

under https://wireshark.org/tools/wpa-psk.html it's possible to generate the PSK (if passphrase and the SSID is known :-)

This is a nice thing, but I would like to be able to generate the PSK myself and heard that many things can be done from the command line (cli) of Wireshark.

Question: Is this for the generation of the PSK as well the case? How?

Thank you very much!

Jo

asked 23 Mar '17, 09:34

joseph123's gravatar image

joseph123
119912
accept rate: 0%

I know of this CLI tool that can do it, with some minor effort:

https://www.aircrack-ng.org/doku.php?id=airolib-ng

A quick test took a couple of commands to get the PMK to be produced as a string of hex characters from an SSID:Passphrase set. With some work you may be able to distill down to a single command; at the very least this could all be scripted (e.g. bash or whatever) and get a single command to show the calculated PMK, if that is important. I tested on Linux.

If you search on here

(example: https://ask.wireshark.org/questions/24249/decrypt-wpa-with-tshark)

there are ways to run tshark and enter the SSID/Passphrase as an option. This does not provide the exact behavior you specified, but is effective for decrypting protected data frames. You may have other requirements that require the presentation of the actual PMK so this may not help.

(23 Mar '17, 12:20) Bob Jones