man airdecap (Commandes) - airdecap decrypts a WEP/WPA crypted pcap file.

NAME

airdecap decrypts a WEP/WPA crypted pcap file.

SYNOPSIS

airdecap [options] <pcap file>

DESCRIPTION

airdecap decrypts a WEP/WPA crypted pcap file to a uncrypted one by using the right WEP/WPA keys.

OPTIONS

-l
Don't remove the 802.11 header.
-b <bssid>
Access point MAC address filter.
-k <pmk>
WPA Pairwise Master Key in hex.
-e <essid>
Target network ascii identifier.
-p <pass>
Target network WPA passphrase.
-w <key>
Target network WEP key in hex.

EXAMPLE

airdecap -b 00:09:5B:10:BC:5A open-network.cap

airdecap -w 11A3E229084349BC25D97E2939 wep.cap

airdecap -e my_essid -p my_passphrase tkip.cap

AUTHOR

This manual page was written by Adam Cecile <gandalf@le-vert.net> for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.

SEE ALSO



aircrack(1)

aireplay(1)

airodump(1)

arpforge(1)

airmon(1)

Aircrack Website: http://www.cr0.net:8040/code/network/aircrack/