Source: wifite Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Daniel Echeverry Build-Depends: python3, python3-setuptools, debhelper-compat (= 13), dh-python, python3-chardet, tshark , aircrack-ng , cowpatty , Standards-Version: 4.6.1 Rules-Requires-Root: no Homepage: https://github.com/kimocoder/wifite2 Vcs-Git: https://salsa.debian.org/pkg-security-team/wifite.git Vcs-Browser: https://salsa.debian.org/pkg-security-team/wifite Package: wifite Architecture: all Depends: ${python3:Depends}, ${misc:Depends}, aircrack-ng, reaver, tshark, net-tools, ieee-data, python3-chardet Suggests: macchanger, bully, hashcat, hcxdumptool, hcxpcaptool Description: Python script to automate wireless auditing using aircrack-ng tools Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit. . This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision.