Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] In Deep Trouble : Cannot catch Probe Response or Auth Packets

From: srinivasa teja <nsteja1@xxxxxxxxx>
Date: Tue, 13 Aug 2013 11:09:54 +0530
Hi, 

I have tried out virtually everything and even tried to solve the problem with the greatest of network specialists on this problem (over stackoverflow), but there seems to be no reason why I haven't been able to decrypt my captured packets. I have been trying to capture and crack my own wireless network for over 2 years now using 2 different laptops with latest wireshark and I haven't been able to do it! I followed each and every step, I tried out multiple things but nothing works.I tried:
  • Airmon-ng to place the wifi chipset on monitoring mode
  • Trying to capture EAPOL handshakes (never captured past Probe Request)
  • Using an external Wireless N Nano D-link device to capture.
  • Protocol IEEE decrypt check in properties.
Nothing works. I have the latest version of wireshark. My default wifi chipset info is: 
           *-network
                description: Wireless interface
                product: RTL8188CE 802.11b/g/n WiFi Adapter
                vendor: Realtek Semiconductor Co., Ltd.
                physical id: 0
                bus info: pci@0000:07:00.0
                logical name: wlan0
                version: 01
                serial: ec:55:f9:c3:b2:e0
                width: 64 bits
                clock: 33MHz
                capabilities: pm msi pciexpress bus_master cap_list ethernet physical wireless
                configuration: broadcast=yes driver=rtl8192ce driverversion=3.5.0-37-generic firmware=N/A ip=10.0.0.10 latency=0 link=yes multicast=yes wireless=IEEE 802.11bgn
                resources: irq:17 ioport:5000(size=256) memory:d2600000-d2603fff

This chipset is using rtl8192ce driver on Ubuntu 12.04. My home wireless encryption is WPA2-PSK [AES] . I wouldn't have bothered you guys if I could've solved it with a google search, but I cannot find an answer anywhere on the whole internet. It'll be really very awesome if you guys can help me out with this capture and decryption. 


Here are the packets captured http://www.fileswap.com/dl/k050mQgULg/