1AIRDECAP-NG(1)              General Commands Manual             AIRDECAP-NG(1)
2
3
4

NAME

6       airdecap-ng - decrypt a WEP/WPA crypted pcap file
7

SYNOPSIS

9       airdecap-ng options] <pcap file>
10

DESCRIPTION

12       airdecap-ng  decrypts a WEP/WPA crypted pcap file to a uncrypted one by
13       using the right WEP/WPA keys.
14

OPTIONS

16       -H, --help
17              Shows the help screen.
18
19       -l     Do not remove the 802.11 header.
20
21       -b <bssid>
22              Access point MAC address filter.
23
24       -k <pmk>
25              WPA Pairwise Master Key in hex.
26
27       -e <essid>
28              Target network SSID.
29
30       -p <pass>
31              Target network WPA passphrase.
32
33       -w <key>
34              Target network WEP key in hex.
35

EXAMPLES

37       airdecap-ng -b 00:09:5B:10:BC:5A open-network.cap
38       airdecap-ng -w 11A3E229084349BC25D97E2939 wep.cap
39       airdecap-ng -e my_essid -p my_passphrase tkip.cap
40

AUTHOR

42       This manual page was written by Adam Cecile  <gandalf@le-vert.net>  for
43       the  Debian  system (but may be used by others).  Permission is granted
44       to copy, distribute and/or modify this document under the terms of  the
45       GNU General Public License, Version 2 or any later version published by
46       the Free Software Foundation On Debian systems, the  complete  text  of
47       the  GNU  General  Public  License  can  be found in /usr/share/common-
48       licenses/GPL.
49

SEE ALSO

51       airmon-ng(1)
52       aircrack-ng(1)
53       aireplay-ng(1)
54       airodump-ng(1)
55       airtun-ng(1)
56       packetforge-ng(1)
57       ivstools(1)
58       kstats(1)
59       makeivs(1)
60
61
62
63Version 0.9.3                    February 2008                  AIRDECAP-NG(1)
Impressum