Manual Page - airdecap-ng(1)
Manual Reference Pages - AIRDECAP-NG (1)
NAME
airdecap-ng - decrypt a WEP/WPA crypted pcap file
CONTENTS
Synopsis
Description
Options
Examples
Author
See Also
SYNOPSIS
airdecap-ng [options] <pcap file>
DESCRIPTION
airdecap-ng decrypts a WEP/WPA crypted pcap file to a uncrypted one by using the right WEP/WPA keys.
OPTIONS
-H, --help |
|
Shows the help screen.
|
-l |
Do not remove the 802.11 header.
|
-b <bssid> |
|
Access point MAC address filter.
|
-k <pmk> |
|
WPA Pairwise Master Key in hex.
|
-e <essid> |
|
Target network SSID.
|
-p <pass> |
|
Target network WPA passphrase.
|
-w <key> |
|
Target network WEP key in hex.
|
|
EXAMPLES
airdecap-ng -b 00:09:5B:10:BC:5A open-network.cap
airdecap-ng -w 11A3E229084349BC25D97E2939 wep.cap
airdecap-ng -e my_essid -p my_passphrase tkip.cap
AUTHOR
This manual page was written by Adam Cecile <gandalf@le-vert.net> for the Debian system (but may be used by others).
Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation
On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.
SEE ALSO
aircrack-ng(1)
airdriver-ng(1)
aireplay-ng(1)
airmon-ng(1)
airodump-ng(1)
airolib-ng(1)
airsev-ng(1)
airtun-ng(1)
buddy-ng(1)
easside-ng(1)
ivstools(1)
kstats(1)
makeivs-ng(1)
packetforge-ng(1)
wesside-ng(1)
Top of page |
Version 1.0-beta1 | AIRDECAP-NG (1) | October 2007 |
Generated by manServer 1.07 from /usr/local/man/man1/airdecap-ng.1 using man macros.
Printable version of this article