Source: wpa-sycophant Section: net Priority: optional Maintainer: Kali Developers Uploaders: Sophie Brun Build-Depends: debhelper-compat (= 13), libnl-genl-3-dev, libssl-dev, libnl-3-dev, pkg-config Standards-Version: 4.5.1 Homepage: https://github.com/sensepost/wpa_sycophant Vcs-Browser: https://gitlab.com/kalilinux/packages/wpa-sycophant Vcs-Git: https://gitlab.com/kalilinux/packages/wpa-sycophant.git Rules-Requires-Root: no Package: wpa-sycophant Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Recommends: hostapd-mana (>= 2.6.5+git20200121-0kali4) Description: tool to relay phase 2 authentication attempts to access corporate wireless This package contains a tool to relay phase 2 authentication attempts to access corporate wireless without cracking the password. . To use this technique it is required that you run a rogue access point so that a legitimate user will connect to you so that you may relay the authentication attempt to Sycophant.