besside-ng-crawler(1) filter EAPOL frames from a directory of capture files.

SYNOPSIS

besside-ng-crawler <Input Directory> <Output File>

DESCRIPTION

besside-ng-crawler

Scans recursively on input directory looking for pcap dumpfiles and filters out one beacon and all EAPOL frames for the WPA networks if finds in them.

This tool is intended to crawl capfiles to upload them to sorbo's WPA statistic server at http://www.darkircop.org

AUTHOR

This manual page was written by David Francos Cuartero. Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 2 or any later version published by the Free Software Foundation On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL.