Subject: CVS commit: wip/py-wifite
From: othyro
Date: 2013-05-26 03:53:39
Message id: E1UgQ9l-0005a2-LX@sfs-ml-1.v29.ch3.sourceforge.com

Log Message:
Import py27-wifite-2.0r85 as wip/py-wifite.

Automates aircrack-ng suite to crack WEP/WPA/WPS encrypted network(s).


Files:
RevisionActionfile
1.1addwip/py-wifite/DESCR
1.1addwip/py-wifite/Makefile
1.1addwip/py-wifite/PLIST
1.1addwip/py-wifite/TODO
1.1addwip/py-wifite/distinfo
1.1addwip/py-wifite/patches/patch-wifite.py