Parsing multipe wpa handshake from a merged cap file.
#4
In that case don't use the combination of tshark + aircrack for convert. You can use cap2hccap I think it has an builtin filter.


Messages In This Thread
RE: Parsing multipe wpa handshake from a merged cap file. - by atom - 01-09-2015, 04:59 PM