wifite 2.0.87+git20170515.918a499-1 source package in Ubuntu

Changelog

wifite (2.0.87+git20170515.918a499-1) unstable; urgency=medium

  [ Gianfranco Costamagna ]
  * Add gbp.conf file.

  [ Daniel Echeverry ]
  * New upstream release.
  * Migrate to consistent versioning scheme.
  * debian/patches
    + Update Remove_upgrade_function.diff patch.
  * debian/control
    + Bump standard versions 4.1.0
      + Use HTTPS in Link to copyright format.
    + Change debhelper to 10 in B-D.
    + Remove X-Python-Version field.
    + Remove version depends from python.
    + Put pyrit in Suggest.
  * debian/compat
    + Switch compat level 9 to 10.
  * debian/copyright
    + Extend Debian copyright holders years.
    + Add new Debian copyright holders years.

 -- Daniel Echeverry <email address hidden>  Sat, 02 Sep 2017 12:01:35 -0500

Upload details

Uploaded by:
Debian Security Tools Packaging Team
Uploaded to:
Sid
Original maintainer:
Debian Security Tools Packaging Team
Architectures:
all
Section:
misc
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Builds

Bionic: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
wifite_2.0.87+git20170515.918a499-1.dsc 2.0 KiB 6ef190b277fda3056883d280b90e1fc0abd5a30004867a5de72447350b2a301b
wifite_2.0.87+git20170515.918a499.orig.tar.gz 34.1 KiB 0c66c4b955f479528c910477935218e1f68ceb4642b49c246b7791990cbb8009
wifite_2.0.87+git20170515.918a499-1.debian.tar.xz 4.8 KiB 586651a7c6ded95ce5f9bb1f4d3adc0437cf2ded2b5cfcee8f58cb37733b49a1

No changes file available.

Binary packages built by this source

wifite: Python script to automate wireless auditing using aircrack-ng tools

 Wifite is a tool to audit WEP or WPA encrypted wireless networks.
 It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit.
 .
 This tool is customizable to be automated with only a few arguments
 and can be trusted to run without supervision.