./wip/py-wifite, Automated wireless auditor

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 2.0r85, Package name: py27-wifite-2.0r85, Maintainer: pkgsrc-users

Automates aircrack-ng suite to crack WEP/WPA/WPS encrypted network(s).


Required to run:
[wip/aircrack-ng] [lang/python27]

Required to build:
[pkgtools/cwrappers]

Master sites:

RMD160: 6ddeb55df0eaa8bdd3616b0300d4a1c23ac24a4f
Filesize: 32.398 KB

Version history: (Expand)


CVS history: (Expand)


   2014-05-09 09:38:42 by Thomas Klausner | Files touched by this commit (229)
Log message:
Mark packages that are not ready for python-3.3 also not ready for 3.4,
until proven otherwise.
   2013-05-26 03:53:39 by othyro | Files touched by this commit (6)
Log message:
Import py27-wifite-2.0r85 as wip/py-wifite.

Automates aircrack-ng suite to crack WEP/WPA/WPS encrypted network(s).