Config.in 698 B

12345678910111213141516
  1. config ADK_PACKAGE_AIRCRACK_NG
  2. prompt "aircrack-ng....................... A set of tools for auditing wireless networks"
  3. tristate
  4. default n
  5. select ADK_PACKAGE_LIBPTHREAD
  6. select ADK_PACKAGE_LIBPCAP
  7. select ADK_PACKAGE_LIBOPENSSL
  8. help
  9. aircrack-ng is a set of tools for auditing wireless networks:
  10. * aircrack-ng: a program that cracks WEP and WPA (bruteforce) keys
  11. * airdecap-ng: decrypts WEP or WPA encrypted capture files with known key
  12. * airmon-ng: responsible for placing different cards in monitor mode
  13. * aireplay-ng: responsible for packet injection
  14. * airodump-ng: places all air traffic into .cap file and shows information on networks
  15. http://www.aircrack-ng.org