Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: [Wireshark-dev] Tshark: Using Profiles?

Date Prev · Date Next · Thread Prev · Thread Next
From: Sean Lee <seanlee303@xxxxxxxxx>
Date: Mon, 02 Sep 2013 20:39:41 -0400
Hi Everyone,

I use TShark 1.11.0 SVN Rev 51633on Kali Linux 1.04.
I'm trying to decrypt wpa using tshark, and I'm told that the only way is to use a profile. This is what I tried.

mkdir /usr/local/share/wireshark/profiles/wpa
cd /usr/local/share/wireshark/profiles/wpa
nano 80211_keys
"wpa-pwd","Secret Password 007:dd-wrt"

Then I saved the file. I can't get the profile to load using -C option.
tshark -i mon0 -o wlan.enable_decryption:TRUE -C wpa

The folder "/usr/local/share/wireshark/profiles/" already have some folders in it like Bluetooth and Classic. Even if I try to load them with -C, it won't load.
tshark -C Classic
tshark: Configuration Profile "Classic" does not exist
Can someone help? I'd really appreciate it.
Thanks,

S