Source: mdk4 Section: net Priority: optional Maintainer: Debian Security Tools Uploaders: Samuel Henrique Build-Depends: debhelper-compat (= 13), libnl-3-dev, libnl-genl-3-dev, libpcap-dev, pkg-config Standards-Version: 4.6.0 Rules-Requires-Root: no Homepage: https://github.com/aircrack-ng/mdk4 Vcs-Browser: https://salsa.debian.org/pkg-security-team/mdk4 Vcs-Git: https://salsa.debian.org/pkg-security-team/mdk4.git Package: mdk4 Architecture: any Depends: aircrack-ng, ${misc:Depends}, ${shlibs:Depends} Description: Wireless attack tool for IEEE 802.11 networks This package contains a proof-of-concept tool to exploit common IEEE 802.11 protocol weaknesses. . MDK4 is a new version of MDK3. MDK4 is a Wi-Fi testing tool from E7mer of 360PegasusTeam, ASPj of k2wrlz, it uses the osdep library from the aircrack-ng project to inject frames on several operating systems. . IMPORTANT: It is your responsibility to make sure you have permission from the network owner before running MDK against it.