besside-ng man page on Kali

Man page or keyword search:  
man Server   9211 pages
apropos Keyword Search (all sections)
Output format
Kali logo
[printable version]

BESSIDE-NG(8)							 BESSIDE-NG(8)

NAME
       besside-ng  - crack a WEP or WPA key without user intervention and col‐
       laborate with WPA cracking statistics

SYNOPSIS
       besside-ng [options] <interface>

DESCRIPTION
       besside-ng is a tool which will crack all the WEP networks in range and
       log  all	 the  WPA  handshakes.	 WPA handshakes can be uploaded to the
       online cracking service at wpa.darkircop.org.   Wpa.darkircop.com  also
       provides	 useful statistics based on user-submitted capture files about
       the feaseability of WPA cracking.

       -b <target mac>
	      Specifies the target's BSSID

       -s <WPA server>
	      Where to upload capture file for	cracking.  A  good  choice  is
	      wpa.darkircop.org

       -c <chan>
	      Channel lock

       -p <pps>
	      Packages per second to send (flood rate).

       -W     Crack only WPA networks

       -v     Verbos  mode. Use -vv for more verbose, -vv for even more and so
	      on.

       -h     Help screen

AUTHOR
       This manual page was written by David Francos Cuartero.	Permission  is
       granted to copy, distribute and/or modify this document under the terms
       of the GNU General Public License, Version 2 or any later version  pub‐
       lished  by the Free Software Foundation On Debian systems, the complete
       text of the GNU General Public License can be found in  /usr/share/com‐
       mon-licenses/GPL.

SEE ALSO
       airbase-ng(8)
       aireplay-ng(8)
       airmon-ng(8)
       airodump-ng(8)
       airodump-ng-oui-update(8)
       airserv-ng(8)
       airtun-ng(8)
       easside-ng(8)
       tkiptun-ng(8)
       wesside-ng(8)
       aircrack-ng(1)
       airdecap-ng(1)
       airdecloak-ng(1)
       airolib-ng(1)
       besside-ng-crawler(1)
       buddy-ng(1)
       ivstools(1)
       kstats(1)
       makeivs-ng(1)
       packetforge-ng(1)
       wpaclean(1)

Version 1.2-rc4			 February 2016			 BESSIDE-NG(8)
[top]

List of man pages available for Kali

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net