summaryrefslogtreecommitdiffstats
path: root/openwrt/package/aircrack-ng/Config.in
diff options
context:
space:
mode:
Diffstat (limited to 'openwrt/package/aircrack-ng/Config.in')
-rw-r--r--openwrt/package/aircrack-ng/Config.in13
1 files changed, 13 insertions, 0 deletions
diff --git a/openwrt/package/aircrack-ng/Config.in b/openwrt/package/aircrack-ng/Config.in
new file mode 100644
index 000000000..1c019c333
--- /dev/null
+++ b/openwrt/package/aircrack-ng/Config.in
@@ -0,0 +1,13 @@
+config BR2_PACKAGE_AIRCRACK_NG
+ prompt "aircrack-ng....................... Next generation of aircrack with new features"
+ tristate
+ default n
+ help
+ aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program
+ that can recover this keys once enough encrypted packets have
+ been captured. It implements the standard FMS attack along with
+ some optimizations like KoreK attacks, thus making the attack
+ much faster compared to other WEP cracking tools. In fact
+ aircrack is a set of tools for auditing wireless networks.
+
+ http://www.aircrack-ng.org/