Forum Thread: How to Decrypt WPA Packets (Key Known)

Hey,
I was wondering how to decrypt WPA encrypted packets in real time.
I tried to use wireshark, went to Preferences -> IEEE 802.11
and tried to insert some keys....but it keeps on saying that the format is invalid :(
Can someone tell how to do this ? Thanks in advance...
I thought this knowledge could come in handy :)

2 Responses

In the aircrack-ng suite, there is a command airdecode-ng. It is capable of decrypting captured wireless packets.

Thanks OTW !
It is actually airdecap-ng...I think

Share Your Thoughts

  • Hot
  • Active