# # TODO: # - PLD it more # - Find more deps # - optflags # - cflags # - sbin/bin - change to bin? # Summary: Reliable 802.11 (wireless) sniffer and WEP/WPA-PSK key cracker Summary(pl.UTF-8): Pewny sniffer 802.11 (sieci bezprzewodowe) i łamacz kluczy WEP/WPA-PSK Name: aircrack-ng Version: 1.0 Release: 2 License: GPL Group: Applications/Networking Source0: http://download.aircrack-ng.org/%{name}-%{version}.tar.gz # Source0-md5: dafbfaf944ca9d523fde4bae86f0c067 Patch0: %{name}-mandir.patch URL: http://www.aircrack-ng.org/ BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n) %description aircrack-ng is a set of tools for auditing wireless networks. It's an enhanced/reborn version of aircrack. It consists of airodump-ng (an 802.11 packet capture program), aireplay-ng (an 802.11 packet injection program), aircrack (static WEP and WPA-PSK cracking), airdecap-ng (decrypts WEP/WPA capture files), and some tools to handle capture files (merge, convert, etc.). %description -l pl.UTF-8 aircrack-ng jest zestawem narzędzi do audytów sieci bezprzewodowych. Jest to ulepszona/odnowiona wersja aircracka. Składa sie z programów airodump-ng (do przechwytywania pakietów 802.11), aireplay-ng (do wstrzykiwania pakietów 802.11), aircrack (do statycznego łamania WEP i WPA-PSK), airdecap-ng (do odszyfrowywania przechwyconych plików WEP/WPA) i paru narzędzi do obsługi plików przechwytów (merge, convert, etc.). %prep %setup -q %patch0 -p1 sed -i -e 's#-Werror -O3#$(PLDFLAGS)#g' common.mak %build %{__make} \ CC="%{__cc}" \ PLDFLAGS="%{rpmcppflags} %{rpmcflags}" %install rm -rf $RPM_BUILD_ROOT install -d $RPM_BUILD_ROOT{%{_bindir},%{_mandir}/man1} %{__make} install \ prefix=%{_prefix} \ DESTDIR=$RPM_BUILD_ROOT echo MANDIR %{mandir} %clean rm -rf $RPM_BUILD_ROOT %files %defattr(644,root,root,755) %doc AUTHORS ChangeLog README test patches %attr(755,root,root) %{_bindir}/aircrack-ng %attr(755,root,root) %{_bindir}/airdecap-ng %attr(755,root,root) %{_bindir}/airdecloak-ng %attr(755,root,root) %{_bindir}/ivstools %attr(755,root,root) %{_bindir}/kstats %attr(755,root,root) %{_bindir}/makeivs-ng %attr(755,root,root) %{_bindir}/packetforge-ng %attr(755,root,root) %{_sbindir}/airbase-ng %attr(755,root,root) %{_sbindir}/airdriver-ng %attr(755,root,root) %{_sbindir}/aireplay-ng %attr(755,root,root) %{_sbindir}/airmon-ng %attr(755,root,root) %{_sbindir}/airodump-ng %attr(755,root,root) %{_sbindir}/airodump-ng-oui-update %attr(755,root,root) %{_sbindir}/airserv-ng %attr(755,root,root) %{_sbindir}/airtun-ng %{_mandir}/man1/airbase-ng.1* %{_mandir}/man1/aircrack-ng.1* %{_mandir}/man1/airdecap-ng.1* %{_mandir}/man1/airdecloak-ng.1* %{_mandir}/man1/airdriver-ng.1* %{_mandir}/man1/aireplay-ng.1* %{_mandir}/man1/airmon-ng.1* %{_mandir}/man1/airodump-ng.1* %{_mandir}/man1/airserv-ng.1* %{_mandir}/man1/airtun-ng.1* %{_mandir}/man1/ivstools.1* %{_mandir}/man1/kstats.1* %{_mandir}/man1/makeivs-ng.1* %{_mandir}/man1/packetforge-ng.1*