Scroll to navigation

COWPATTY(1) User Commands COWPATTY(1)

NAME

cowpatty - Brute-force dictionary attack against WPA-PSK

DESCRIPTION

Implementation of an offline dictionary attack against WPA/WPA2 networks using PSK-based authentication (e.g. WPA-Personal)

SYNOPSIS

cowpatty < -d | -r > < HASH-FILE | CAPTURE-FILE > -f WORDLIST -s SSID

OPTIONS

Dictionary file
Hash file (genpmk)
Packet capture file
Network SSID (enclose in quotes if SSID includes spaces)
Check for valid 4-way frames, does not crack
Print this help information and exit
Print verbose information (more -v for more verbosity)
Print program version and exit

AUTHOR

cowpatty was developed Joshua Wright <jwright@hwillhackforsushi.com>.

This manual page was written by Samuel Henrique <samueloph@debian.org> for the Debian project, it was based on cowpatty -h output and can be used by other projects as well.

SEE ALSO

genpmk(1)
aircrack-ng(1)
airodump-ng(1)
airmon-ng(1)
wifite(1)

June 2018 cowpatty 4.6