Forrest logo
tool overview
On this page you find all important commands for the CLI tool airdecap-ng. If the command you are looking for is missing please ask our AI.

airdecap-ng

Airdecap-ng is a command-line tool used in wireless network security and analysis. It is a part of the aircrack-ng suite, which is a popular set of tools for testing and securing Wi-Fi networks.

The primary purpose of airdecap-ng is to decrypt captured wireless network traffic that has been encrypted using the WEP (Wired Equivalent Privacy) or WPA (Wi-Fi Protected Access) encryption protocols. It can also handle packets captured in pcap format.

Airdecap-ng works by taking the encrypted packets captured from the wireless network and decrypting them using either a provided WEP key or by attempting to crack the WEP/WPA key using various techniques like brute-forcing, dictionary attacks, or exploiting vulnerabilities in the encryption algorithms.

Once the traffic is decrypted, airdecap-ng outputs the decrypted packets in a format that can be viewed and analyzed using other tools or programs. This allows security professionals or network administrators to examine the network traffic for any potential vulnerabilities, anomalies, or malicious activities, helping in the identification and mitigation of any security threats.

It is worth noting that airdecap-ng should only be used for legal and ethical purposes, such as testing the security of your own wireless network or with proper authorization. Using it without permission on other networks is considered unauthorized and potentially illegal.

List of commands for airdecap-ng:

  • airdecap-ng:tldr:1e9dd airdecap-ng: Remove wireless headers from an open network capture file and use the access point's MAC address to filter.
    $ airdecap-ng -b ${ap_mac} ${path-to-capture-cap}
    try on your machine
    explain this command
  • airdecap-ng:tldr:2d8bb airdecap-ng: Decrypt a WPA/WPA2 encrypted capture file preserving the headers using the access point's [e]ssid and [p]assword.
    $ airdecap-ng -l -e ${essid} -p ${password} ${path-to-capture-cap}
    try on your machine
    explain this command
  • airdecap-ng:tldr:9eec1 airdecap-ng: Decrypt a WEP encrypted capture file using the key in hex format.
    $ airdecap-ng -w ${hex_key} ${path-to-capture-cap}
    try on your machine
    explain this command
  • airdecap-ng:tldr:aaeb6 airdecap-ng: Decrypt a WPA/WPA2 encrypted capture file using the access point's [e]ssid and [p]assword and use its MAC address to filter.
    $ airdecap-ng -b ${ap_mac} -e ${essid} -p ${password} ${path-to-capture-cap}
    try on your machine
    explain this command
  • airdecap-ng:tldr:da0f8 airdecap-ng: Decrypt a WPA/WPA2 encrypted capture file using the access point's [e]ssid and [p]assword.
    $ airdecap-ng -e ${essid} -p ${password} ${path-to-capture-cap}
    try on your machine
    explain this command
tool overview