1AIRDECAP-NG(1) General Commands Manual AIRDECAP-NG(1)
2
3
4
6 airdecap-ng - decrypt a WEP/WPA crypted pcap file
7
9 airdecap-ng [options] <pcap file>
10
12 airdecap-ng decrypts a WEP/WPA crypted pcap file to a unencrypted one
13 by using the right WEP/WPA keys.
14
16 -H, --help
17 Shows the help screen.
18
19 -l Do not remove the 802.11 header.
20
21 -b <bssid>
22 Access point MAC address filter.
23
24 -k <pmk>
25 WPA Pairwise Master Key in hex.
26
27 -e <essid>
28 Target network SSID. For SSID containing special characters, see
29 https://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spa‐
30 ces_double_quote_and_single_quote_etc_in_ap_names
31
32 -p <pass>
33 Target network WPA passphrase.
34
35 -w <key>
36 Target network WEP key in hex.
37
39 airdecap-ng -b 00:09:5B:10:BC:5A open-network.cap
40 airdecap-ng -w 11A3E229084349BC25D97E2939 wep.cap
41 airdecap-ng -e my_essid -p my_passphrase tkip.cap
42
44 This manual page was written by Adam Cecile <gandalf@le-vert.net> for
45 the Debian system (but may be used by others). Permission is granted
46 to copy, distribute and/or modify this document under the terms of the
47 GNU General Public License, Version 2 or any later version published by
48 the Free Software Foundation On Debian systems, the complete text of
49 the GNU General Public License can be found in /usr/share/common-li‐
50 censes/GPL.
51
53 airbase-ng(8)
54 aireplay-ng(8)
55 airmon-ng(8)
56 airodump-ng(8)
57 airodump-ng-oui-update(8)
58 airserv-ng(8)
59 airtun-ng(8)
60 besside-ng(8)
61 easside-ng(8)
62 tkiptun-ng(8)
63 wesside-ng(8)
64 aircrack-ng(1)
65 airdecloak-ng(1)
66 airolib-ng(1)
67 besside-ng-crawler(1)
68 buddy-ng(1)
69 ivstools(1)
70 kstats(1)
71 makeivs-ng(1)
72 packetforge-ng(1)
73 wpaclean(1)
74 airventriloquist(8)
75
76
77
78
79Version 1.7.0 May 2022 AIRDECAP-NG(1)