Source: bully Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Karthik Build-Depends: debhelper-compat (= 13), libpcap-dev, libssl-dev, liblua5.3-dev Standards-Version: 4.6.0 Rules-Requires-Root: no Homepage: https://github.com/kimocoder/bully Vcs-Git: https://salsa.debian.org/pkg-security-team/bully.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/bully Package: bully Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends}, pixiewps, aircrack-ng Description: Implementation of the WPS brute force attack, written in C Bully is a new implementation of the WPS brute force attack, written in C. It is conceptually identical to other programs, in that it exploits the (now well known) design flaw in the WPS specification. It has several advantages over the original reaver code. These include fewer dependencies, improved memory and cpu performance, correct handling of endianness, and a more robust set of options.