summaryrefslogtreecommitdiffstats
path: root/package/aircrack/Config.in
diff options
context:
space:
mode:
authornico <nico@3c298f89-4303-0410-b956-a3cf2f4a3e73>2005-10-17 18:03:48 +0000
committernico <nico@3c298f89-4303-0410-b956-a3cf2f4a3e73>2005-10-17 18:03:48 +0000
commit5ff473b8d4648bc533cc966ecd171c147f19c358 (patch)
tree38a37f550cc1b62a14410be41bac73e710be23ed /package/aircrack/Config.in
parent3bea8bd663341b6493b01b33911ab6a5a5c35b0a (diff)
add aircrack package (thanks to Florian Fainelli)
git-svn-id: svn://svn.openwrt.org/openwrt/trunk/openwrt@2148 3c298f89-4303-0410-b956-a3cf2f4a3e73
Diffstat (limited to 'package/aircrack/Config.in')
-rw-r--r--package/aircrack/Config.in15
1 files changed, 15 insertions, 0 deletions
diff --git a/package/aircrack/Config.in b/package/aircrack/Config.in
new file mode 100644
index 000000000..05e134efe
--- /dev/null
+++ b/package/aircrack/Config.in
@@ -0,0 +1,15 @@
+config BR2_PACKAGE_AIRCRACK
+ tristate "aircrack - a set of tools for auditing wireless networks"
+ default m if CONFIG_DEVEL
+ select BR2_PACKAGE_LIBPTHREAD
+ help
+ aircrack is a set of tools for auditing wireless networks:
+
+ * aircrack: static WEP and WPA-PSK key cracker
+ * airdecap: decrypts WEP/WPA capture files
+ * aireplay: 802.11 packet injection program
+ * airodump: 802.11 packet capture program
+
+ http://www.cr0.net:8040/code/network/aircrack/
+
+