summaryrefslogtreecommitdiffstats
path: root/openwrt/package/aircrack-ng
diff options
context:
space:
mode:
Diffstat (limited to 'openwrt/package/aircrack-ng')
-rw-r--r--openwrt/package/aircrack-ng/Config.in13
-rw-r--r--openwrt/package/aircrack-ng/Makefile48
-rw-r--r--openwrt/package/aircrack-ng/ipkg/aircrack-ng.control5
3 files changed, 66 insertions, 0 deletions
diff --git a/openwrt/package/aircrack-ng/Config.in b/openwrt/package/aircrack-ng/Config.in
new file mode 100644
index 000000000..1c019c333
--- /dev/null
+++ b/openwrt/package/aircrack-ng/Config.in
@@ -0,0 +1,13 @@
+config BR2_PACKAGE_AIRCRACK_NG
+ prompt "aircrack-ng....................... Next generation of aircrack with new features"
+ tristate
+ default n
+ help
+ aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program
+ that can recover this keys once enough encrypted packets have
+ been captured. It implements the standard FMS attack along with
+ some optimizations like KoreK attacks, thus making the attack
+ much faster compared to other WEP cracking tools. In fact
+ aircrack is a set of tools for auditing wireless networks.
+
+ http://www.aircrack-ng.org/
diff --git a/openwrt/package/aircrack-ng/Makefile b/openwrt/package/aircrack-ng/Makefile
new file mode 100644
index 000000000..afbb0eed1
--- /dev/null
+++ b/openwrt/package/aircrack-ng/Makefile
@@ -0,0 +1,48 @@
+# $Id$
+
+include $(TOPDIR)/rules.mk
+
+PKG_NAME:=aircrack-ng
+PKG_VERSION:=0.5
+PKG_RELEASE:=1
+PKG_MD5SUM:=303daa6f1b030f8f9a2f00542051b96c
+
+PKG_SOURCE_URL:=http://download.aircrack-ng.org
+PKG_SOURCE:=$(PKG_NAME)-$(PKG_VERSION).tar.gz
+PKG_CAT:=zcat
+
+PKG_BUILD_DIR:=$(BUILD_DIR)/$(PKG_NAME)-$(PKG_VERSION)
+PKG_INSTALL_DIR:=$(PKG_BUILD_DIR)/ipkg-install
+
+include $(TOPDIR)/package/rules.mk
+
+$(eval $(call PKG_template,AIRCRACK_NG,aircrack-ng,$(PKG_VERSION)-$(PKG_RELEASE),$(ARCH)))
+
+$(PKG_BUILD_DIR)/.configured:
+ touch $@
+
+$(PKG_BUILD_DIR)/.built:
+ rm -rf $(PKG_INSTALL_DIR)
+ mkdir -p $(PKG_INSTALL_DIR)
+ $(MAKE) -C $(PKG_BUILD_DIR) \
+ CC="$(TARGET_CC)" \
+ CFLAGS="$(TARGET_CFLAGS) -Wall" \
+ prefix="/usr" \
+ destdir="$(PKG_INSTALL_DIR)" \
+ all install
+ touch $@
+
+$(IPKG_AIRCRACK_NG):
+ install -d -m0755 $(IDIR_AIRCRACK_NG)/usr/bin
+ $(CP) $(PKG_INSTALL_DIR)/usr/bin/aircrack-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/bin/airdecap-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/bin/arpforge-ng $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/bin/ivstools $(IDIR_AIRCRACK_NG)/usr/bin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/bin/kstats $(IDIR_AIRCRACK_NG)/usr/bin/
+ install -d -m0755 $(IDIR_AIRCRACK_NG)/usr/sbin
+ $(CP) $(PKG_INSTALL_DIR)/usr/sbin/aireplay-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/sbin/airodump-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+ $(CP) $(PKG_INSTALL_DIR)/usr/sbin/airmon-ng $(IDIR_AIRCRACK_NG)/usr/sbin/
+ $(RSTRIP) $(IDIR_AIRCRACK_NG)
+ $(IPKG_BUILD) $(IDIR_AIRCRACK_NG) $(PACKAGE_DIR)
+
diff --git a/openwrt/package/aircrack-ng/ipkg/aircrack-ng.control b/openwrt/package/aircrack-ng/ipkg/aircrack-ng.control
new file mode 100644
index 000000000..cff7a5fec
--- /dev/null
+++ b/openwrt/package/aircrack-ng/ipkg/aircrack-ng.control
@@ -0,0 +1,5 @@
+Package: aircrack-ng
+Priority: optional
+Section: net
+Depends:
+Description: Aircrack-ng - the next generation of aircrack with new features