summaryrefslogtreecommitdiff
path: root/package/aircrack-ng/Config.in
diff options
context:
space:
mode:
Diffstat (limited to 'package/aircrack-ng/Config.in')
-rw-r--r--package/aircrack-ng/Config.in16
1 files changed, 0 insertions, 16 deletions
diff --git a/package/aircrack-ng/Config.in b/package/aircrack-ng/Config.in
deleted file mode 100644
index 81c8425f3..000000000
--- a/package/aircrack-ng/Config.in
+++ /dev/null
@@ -1,16 +0,0 @@
-config ADK_PACKAGE_AIRCRACK_NG
- prompt "aircrack-ng....................... A set of tools for auditing wireless networks"
- tristate
- default n
- select ADK_PACKAGE_LIBPTHREAD
- select ADK_PACKAGE_LIBPCAP
- select ADK_PACKAGE_LIBOPENSSL
- help
- aircrack-ng is a set of tools for auditing wireless networks:
-
- * aircrack-ng: a program that cracks WEP and WPA (bruteforce) keys
- * airdecap-ng: decrypts WEP or WPA encrypted capture files with known key
- * airmon-ng: responsible for placing different cards in monitor mode
- * aireplay-ng: responsible for packet injection
- * airodump-ng: places all air traffic into .cap file and shows information on networks
- http://www.aircrack-ng.org