ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Decrypting cap files in wireshark

From: Al Graziano <al.graziano@xxxxxxxxx>
Date: Tue, 17 Apr 2007 19:23:56 +0100
Hello,

I am experiencing what seems to be a random behaviour in wireshark. I have captured some WEP traffic and want to see the packets decrypted in Wireshark. I edited the preferences for the IEEE802.11, entered the WEP key and got it working. However it doesn't always work and sometime entering the WEP key does not decrypt anything.

Obviously.. I have entered the correct WEP key, so that's not the problem.

Has anybody experienced the same problem?

Thanks

Al