Re: [new port] please test: aircrack-ng

2007-11-10 Thread Nikns Siankin
Tested on amd64. Could this get commited? Hello, I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK keys cracking program suite. Update: * MAKE_FLAGS+=CC=${CC} * Improve patch to getVersion() function in src/common.c * Used diff -up to create patches

[new port] please test: aircrack-ng

2007-05-12 Thread Stefan Sperling
Hello, I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK keys cracking program suite. Not all tools supplied by the suite compile because they are written for Linux. I've only included those that compile and run on OpenBSD. The main issue is that the packet sniffing and packet

Re: [new port] please test: aircrack-ng

2007-05-12 Thread Stefan Sperling
On Sat, May 12, 2007 at 03:08:10PM +0200, Stefan Sperling wrote: Hello, I've created a port for aircrack-ng, an 802.11 WEP and WPA-PSK keys cracking program suite. Update: * MAKE_FLAGS+=CC=${CC} * Improve patch to getVersion() function in src/common.c * Used diff -up