summaryrefslogtreecommitdiff
path: root/package/aircrack-ng/Config.in
blob: 81c8425f3fd194ffe1e20144aee449f9a29d2bc7 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
config ADK_PACKAGE_AIRCRACK_NG
	prompt "aircrack-ng....................... A set of tools for auditing wireless networks"
	tristate
	default n
	select ADK_PACKAGE_LIBPTHREAD
	select ADK_PACKAGE_LIBPCAP
	select ADK_PACKAGE_LIBOPENSSL
	help
	  aircrack-ng is a set of tools for auditing wireless networks:
	  
	  * aircrack-ng: a program that cracks WEP and WPA (bruteforce) keys
	  * airdecap-ng: decrypts WEP or WPA encrypted capture files with known key
	  * airmon-ng: responsible for placing different cards in monitor mode
	  * aireplay-ng: responsible for packet injection
	  * airodump-ng: places all air traffic into .cap file and shows information on networks
	  http://www.aircrack-ng.org