Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] AirPCAP and WireShark WEP Decryptation Problem

From: "Thiago Lima" <thiago@xxxxxxxxxxxx>
Date: Mon, 14 May 2007 14:28:29 -0300
Hello,

I am experiencing what seems to be a no usual behaviour in wireshark. I have captured some WEP traffic and want to see the packets decrypted in 
Wireshark. I edited the preferences for the IEEE802.11, entered the WEP key and I didn´t got it working. 

Obviously, I have entered the correct WEP key, so that's not the problem. I´ve tried to see the traffic with no WEP encryptation and it worked OK for a no encrypted network.
Do you have any material that could help me to solve this problem? I search for help on the internet, but I always find the same documents, explaining the basic steps for WEP Keys on WireShark.
The anexed pictures help to explain my problems. I can´t decrypt the broadcasted data, using a knowed WEP, using WireShark and AirPcap.
Thank You in Advance

Thiago Pinheiro Felix da Silva e Lima
Eletronic Engineer
Auteq Computadores e Sistemas Ltda.
Rua Hungria, 574 - 17º andar Pinheiros - Sao Paulo - Brazil tel: +55 11 3815 1888 

Attachment: 1.JPG
Description: JPEG image

Attachment: 2.JPG
Description: JPEG image