aboutsummaryrefslogtreecommitdiffstats
path: root/openwrt/package/aircrack/Config.in
diff options
context:
space:
mode:
Diffstat (limited to 'openwrt/package/aircrack/Config.in')
-rw-r--r--openwrt/package/aircrack/Config.in15
1 files changed, 0 insertions, 15 deletions
diff --git a/openwrt/package/aircrack/Config.in b/openwrt/package/aircrack/Config.in
deleted file mode 100644
index 2e9b98e301..0000000000
--- a/openwrt/package/aircrack/Config.in
+++ /dev/null
@@ -1,15 +0,0 @@
-config BR2_PACKAGE_AIRCRACK
- prompt "aircrack.......................... A set of tools for auditing wireless networks"
- tristate
- default m if CONFIG_DEVEL
- select BR2_PACKAGE_LIBPTHREAD
- help
- aircrack is a set of tools for auditing wireless networks:
-
- * aircrack: static WEP and WPA-PSK key cracker
- * airdecap: decrypts WEP/WPA capture files
- * aireplay: 802.11 packet injection program
- * airodump: 802.11 packet capture program
-
- http://www.cr0.net:8040/code/network/aircrack/
-