Skip to content

BroadbentT/PCAP-CRACKER

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 

Repository files navigation

PCAP CRACKER

A PYTHON SCRIPT FILE TO DECRYPT ENCRYPTED IEEE (802.11) RADIO .PCAP FILES CAPTURED VIA WIRESHARK FOR EXTRACTION AND ANALYSIS.

Usage: python pcap-cracker.py monitored.pcapng

LANGUAGE FILENAME MD5 HASH CONTAINS
python pcap-cracker.py 13eb88a6e9cc879b16a87b5a934ffad3
zip Wiresharkfile.zip 8e2d9661621cf49a04dc2cb2064161ae monitored.pcapng

A python script file to decrypt encrypted IEEE (802.11) Radio .pcap files captured via Wireshark. The script first extracts the Service Set IDentifier (SSID), and uses it to obtain the Wired Equivalent Privacy (WEP) key. Once the WEP key has been extracted - it then decrypts the .pcap file completly (Cracked.pcap).

Bonus!! now includes automated username, password and object exporter.

CONSOLE DISPLAY

Screenshot

About

A python script file to decrypt encrypted IEE (802.11) Radio .pcap files captured via Wireshark for extraction and analyse.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages