Source: hcxdumptool Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Paulo Roberto Alves de Oliveira (aka kretcheu) , Ulises Vitulli Build-Depends: debhelper-compat (= 13), help2man, libssl-dev, openssl, pkg-config Standards-Version: 4.6.0.1 Rules-Requires-Root: no Homepage: https://github.com/ZerBea/hcxdumptool Vcs-Git: https://salsa.debian.org/pkg-security-team/hcxdumptool.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/hcxdumptool Package: hcxdumptool Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Description: Small tool to capture packets from wlan devices Tool to capture wpa handshake from Wi-Fi networks and run several tests to determine if Wi-Fi access points or clients are vulnerable to brute-force atacks.