Skip to content

09. WPA WPA2 Personal (PSK) Traffic Decryption

Koutto edited this page Nov 1, 2020 · 2 revisions
  • With Wireshark:
    1. 4-way handshake must be in the capture (required to generate PTK for the targeted client; PTK is used to encrypt data and is unique for each client).
    2. Specify a key (Passphrase PSK or PMK) via: Edit > Preferences > Select IEEE 802.11 from the Protocol list, check "Enable Decryption". Click "Edit" button next to "Decryption Keys"

Ref: https://wiki.wireshark.org/HowToDecrypt802.11

  • With airdecap-ng:
airdecap-ng -e <ESSID> -p <passphrase> <capture_pcap>  # pcap must contain handshake
Clone this wiki locally