summaryrefslogtreecommitdiff
path: root/package/aircrack-ng
diff options
context:
space:
mode:
Diffstat (limited to 'package/aircrack-ng')
-rw-r--r--package/aircrack-ng/Config.in16
-rw-r--r--package/aircrack-ng/Makefile1
2 files changed, 1 insertions, 16 deletions
diff --git a/package/aircrack-ng/Config.in b/package/aircrack-ng/Config.in
deleted file mode 100644
index 81c8425f3..000000000
--- a/package/aircrack-ng/Config.in
+++ /dev/null
@@ -1,16 +0,0 @@
-config ADK_PACKAGE_AIRCRACK_NG
- prompt "aircrack-ng....................... A set of tools for auditing wireless networks"
- tristate
- default n
- select ADK_PACKAGE_LIBPTHREAD
- select ADK_PACKAGE_LIBPCAP
- select ADK_PACKAGE_LIBOPENSSL
- help
- aircrack-ng is a set of tools for auditing wireless networks:
-
- * aircrack-ng: a program that cracks WEP and WPA (bruteforce) keys
- * airdecap-ng: decrypts WEP or WPA encrypted capture files with known key
- * airmon-ng: responsible for placing different cards in monitor mode
- * aireplay-ng: responsible for packet injection
- * airodump-ng: places all air traffic into .cap file and shows information on networks
- http://www.aircrack-ng.org
diff --git a/package/aircrack-ng/Makefile b/package/aircrack-ng/Makefile
index bbfc8e498..c03c57915 100644
--- a/package/aircrack-ng/Makefile
+++ b/package/aircrack-ng/Makefile
@@ -6,6 +6,7 @@ include $(TOPDIR)/rules.mk
PKG_NAME:= aircrack-ng
PKG_VERSION:= 1.0
PKG_RELEASE:= 1
+PKG_BUILDDEP+= openssl libpcap
PKG_MD5SUM:= dafbfaf944ca9d523fde4bae86f0c067
PKG_DESCR:= set of tools for auditing wireless networks
PKG_SECTION:= net