.TH AIRDECAP-NG 1 "December 2018" "Version 1.5.2" .SH NAME airdecap-ng - decrypt a WEP/WPA crypted pcap file .SH SYNOPSIS .B airdecap-ng [options] .SH DESCRIPTION .BI airdecap-ng decrypts a WEP/WPA crypted pcap file to a unencrypted one by using the right WEP/WPA keys. .SH OPTIONS .TP .I -H, --help Shows the help screen. .TP .I -l Do not remove the 802.11 header. .TP .I -b Access point MAC address filter. .TP .I -k WPA Pairwise Master Key in hex. .TP .I -e Target network SSID. For SSID containing special characters, see https://www.aircrack-ng.org/doku.php?id=faq#how_to_use_spaces_double_quote_and_single_quote_etc_in_ap_names .TP .I -p Target network WPA passphrase. .TP .I -w Target network WEP key in hex. .SH EXAMPLES airdecap-ng \-b 00:09:5B:10:BC:5A open-network.cap .br airdecap-ng \-w 11A3E229084349BC25D97E2939 wep.cap .br airdecap-ng \-e my_essid \-p my_passphrase tkip.cap .br .SH AUTHOR This manual page was written by Adam Cecile for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL. .SH SEE ALSO .br .B airbase-ng(8) .br .B aireplay-ng(8) .br .B airmon-ng(8) .br .B airodump-ng(8) .br .B airodump-ng-oui-update(8) .br .B airserv-ng(8) .br .B airtun-ng(8) .br .B besside-ng(8) .br .B easside-ng(8) .br .B tkiptun-ng(8) .br .B wesside-ng(8) .br .B aircrack-ng(1) .br .B airdecloak-ng(1) .br .B airolib-ng(1) .br .B besside-ng-crawler(1) .br .B buddy-ng(1) .br .B ivstools(1) .br .B kstats(1) .br .B makeivs-ng(1) .br .B packetforge-ng(1) .br .B wpaclean(1) .br .B airventriloquist(8)