Skip to content

Commit

Permalink
Removing EvilTwin-related dependencies
Browse files Browse the repository at this point in the history
Resolves #89
  • Loading branch information
derv82 committed May 28, 2018
1 parent 72fc0b2 commit 96e846a
Showing 1 changed file with 0 additions and 6 deletions.
6 changes: 0 additions & 6 deletions wifite/wifite.py
Original file line number Diff line number Diff line change
Expand Up @@ -55,9 +55,6 @@ def dependency_check(self):
from .tools.aireplay import Aireplay
from .tools.ifconfig import Ifconfig
from .tools.iwconfig import Iwconfig
from .tools.hostapd import Hostapd
from .tools.dnsmasq import Dnsmasq
from .tools.iptables import Iptables
from .tools.bully import Bully
from .tools.reaver import Reaver
from .tools.wash import Wash
Expand All @@ -78,9 +75,6 @@ def dependency_check(self):
Macchanger
]

if Configuration.use_eviltwin:
apps.extend([Hostapd, Dnsmasq, Iptables])

missing_required = any([app.fails_dependency_check() for app in apps])

if missing_required:
Expand Down

0 comments on commit 96e846a

Please sign in to comment.