summaryrefslogtreecommitdiffstats
path: root/testing/netdiscover
Commit message (Collapse)AuthorAgeFilesLines
* testing/netdiscover: typo fixWilliam Pitcock2011-12-031-1/+1
|
* testing/netdiscover: fix dependenciesWilliam Pitcock2011-12-031-1/+1
|
* Initial APKBUILD for netdiscoverFabian Affolter2011-12-031-0/+33
Package description: Netdiscover is an active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. Built on top of libnet and libpcap, it can passively detect online hosts, or search for them, by actively sending arp requests, it can also be used to inspect your network arp traffic, or find network addresses using auto scan mode, which will scan for common local networks.