summaryrefslogtreecommitdiffstats
path: root/package/aircrack/Config.in
diff options
context:
space:
mode:
Diffstat (limited to 'package/aircrack/Config.in')
-rw-r--r--package/aircrack/Config.in15
1 files changed, 15 insertions, 0 deletions
diff --git a/package/aircrack/Config.in b/package/aircrack/Config.in
new file mode 100644
index 000000000..05e134efe
--- /dev/null
+++ b/package/aircrack/Config.in
@@ -0,0 +1,15 @@
+config BR2_PACKAGE_AIRCRACK
+ tristate "aircrack - a set of tools for auditing wireless networks"
+ default m if CONFIG_DEVEL
+ select BR2_PACKAGE_LIBPTHREAD
+ help
+ aircrack is a set of tools for auditing wireless networks:
+
+ * aircrack: static WEP and WPA-PSK key cracker
+ * airdecap: decrypts WEP/WPA capture files
+ * aireplay: 802.11 packet injection program
+ * airodump: 802.11 packet capture program
+
+ http://www.cr0.net:8040/code/network/aircrack/
+
+