First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

How to Decryption of DATA in ISAKMP Packets in wireshark

  • retag add tags

I want to know how to Decryption of DATA in ISAKMP Packets in wireshark.

yulim's avatar
1
yulim
asked 2021-04-09 01:26:03 +0000
edit flag offensive 0 remove flag close merge delete

Comments

You are not supposed to be able to do that ;-) That's why people encrypt in the first place. How did you expect this to work?

hugo.vanderkooij's avatar hugo.vanderkooij (2021-04-09 07:17:40 +0000) edit
add a comment see more comments

1 Answer

0

If you search for ISAKMP here on the Ask site there are a couple answers (out of date but a starting point):
Decrypting ISAKMP phase 1 packets 5 and 6

There is a Wiki page that is just a shell for now and the User's Guide has an explanation of the IKEv2 decryption table.

Chuckc's avatar
3k
Chuckc
answered 2021-04-09 13:45:46 +0000
edit flag offensive 0 remove flag delete link

Comments

I don't know how can I get the initiator's cookie and encryption key.

yulim's avatar yulim (2021-04-12 05:27:36 +0000) edit
add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer