Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] I am only getting IEEE 802.11 packets from my AirPcap Nx

Date Prev · Date Next · Thread Prev · Thread Next
From: "j.snelders" <j.snelders@xxxxxxxxxx>
Date: Fri, 31 Dec 2010 19:58:36 +0100
Hi Steven,

Make sure you also capture all four handshake packets.
See Wireshark Wiki: How to Decrypt 802.11 - Gotchas
http://wiki.wireshark.org/HowToDecrypt802.11

Wireshark and TShark: decrypt sample capture file
http://www.lovemytool.com/blog/2010/05/wireshark-and-tshark-decrypt-sample-capture-file-by-joke-snelders.html

My best
Joke

On Thu, 30 Dec 2010 17:55:52 -0600 Steven Miller wrote:
>
>I am having a problem that I am stuck on.  I am using an AirPcap Nx wireless
>USB card.  I have it capturing packets through wireshark (Version 1.2.5).
> I am sniffing my own traffic which is encrypted through WPA-PSK.  I have
>the keys and everything inserted correctly (as far as I know) for it.  I
>am trying to sniff Http and tcp traffic.  I try opening a browser and browsing
>the internet, but I don't get any http packets?  The only packets I am getting
>are IEEE 802.11 protocol packets.  (basically beacon frames)  Does anyone
>know what the problem is?  Is there some setting I need to adjust?