summaryrefslogtreecommitdiffstats
path: root/package/aircrack/Config.in
blob: 05e134efebd07f2e096bb59ecd420384554db5a8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
config BR2_PACKAGE_AIRCRACK
	tristate "aircrack - a set of tools for auditing wireless networks"
	default m if CONFIG_DEVEL
	select BR2_PACKAGE_LIBPTHREAD
	help
	  aircrack is a set of tools for auditing wireless networks:
	  
	   * aircrack: static WEP and WPA-PSK key cracker
	   * airdecap: decrypts WEP/WPA capture files
	   * aireplay: 802.11 packet injection program
	   * airodump: 802.11 packet capture program
	  
	  http://www.cr0.net:8040/code/network/aircrack/