Forrest logo
back to the wpaclean tool

wpaclean:tldr:e5905

wpaclean: Clean capture and save only the 4-way handshake and a beacon in the result.
$ wpaclean ${path-to-result-cap} ${path-to-capture-cap}
try on your machine

The command "wpaclean" is used to clean and sanitize wireless packets captured in a Wireshark capture file (.cap) that contains WPA/WPA2 encryption. It removes sensitive information like the PSK (Pre-Shared Key) and other encryption-related details.

The command takes two arguments:

  1. ${path-to-result-cap}: This is the path to the resulting capture file that will be generated after running wpaclean. It specifies where the sanitized capture file should be saved.

  2. ${path-to-capture-cap}: This is the path to the original Wireshark capture file (.cap) that contains the captured packets with WPA/WPA2 encryption. It specifies which file should be cleaned.

By running this command, you are essentially cleaning the original capture file (${path-to-capture-cap}) and generating a new sanitized capture file (${path-to-result-cap}) that removes any sensitive information related to WPA/WPA2 encryption.

This explanation was created by an AI. In most cases those are correct. But please always be careful and never run a command you are not sure if it is safe.
back to the wpaclean tool