05e134efebd07f2e096bb59ecd420384554db5a8
[openwrt.git] / package / aircrack / Config.in
1 config BR2_PACKAGE_AIRCRACK
2 tristate "aircrack - a set of tools for auditing wireless networks"
3 default m if CONFIG_DEVEL
4 select BR2_PACKAGE_LIBPTHREAD
5 help
6 aircrack is a set of tools for auditing wireless networks:
7
8 * aircrack: static WEP and WPA-PSK key cracker
9 * airdecap: decrypts WEP/WPA capture files
10 * aireplay: 802.11 packet injection program
11 * airodump: 802.11 packet capture program
12
13 http://www.cr0.net:8040/code/network/aircrack/
14
15
This page took 0.053213 seconds and 3 git commands to generate.