You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
freifunkist-firmware/feeds/packages.tmp/info/.packageinfo-net_pixiewps

27 lines
814 B

Source-Makefile: feeds/packages/net/pixiewps/Makefile
Package: pixiewps
Submenu: wireless
Version: 1.4.2-2
Depends: +libc +GCC_LIBSSP:libssp +USE_GLIBC:librt +USE_GLIBC:libpthread +libpthread
Conflicts:
Menu-Depends:
Provides:
Section: net
Category: Network
Repository: base
Title: An offline WPS bruteforce utility
Maintainer: Yousong Zhou <yszhou4tech@gmail.com>
Source: pixiewps-1.4.2.tar.xz
License: GPL-3.0
LicenseFiles: LICENSE.md
Type: ipkg
Description: Pixiewps is a tool written in C used to bruteforce offline the WPS PIN
exploiting the low or non-existing entropy of some Access Points, the so-called
"pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is
meant for educational purposes only.
https://github.com/wiire-a/pixiewps
Yousong Zhou <yszhou4tech@gmail.com>
@@