Parsing multipe wpa handshake from a merged cap file.
#2
Can aircrack read the extract.cap (the one output by tshark) without using the -J?

If not, I'd say tshark destroyed it, at least for using it with aircrack


Messages In This Thread
RE: Parsing multipe wpa handshake from a merged cap file. - by atom - 01-09-2015, 11:52 AM