This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Decrypt WEP packets

0

I'm trying to decode a WEP encrypted SSID. I took a trace with Airpcap and Wireshark 1.6.2 and try to decode the data with the correct key. My problem is, that not all packets are decoded. Is there any reason, why Wireshark cannot decode all packets?

asked 27 Sep '11, 05:30

wmann's gravatar image

wmann
1222
accept rate: 0%