---

Pixiewps, Reaver & Aircrack-ng Wireless Penetration Testing Tool Updates

A short while ago, we packaged and pushed out a few important wireless penetration testing tool updates for aircrack-ng, pixiewps and reaver into Kali’s repository. These new additions and updates are fairly significant, and may even change your wireless attack workflows. Here’s a short run-down of the updates and the changes they bring.

Get the Free Newsletter!

Subscribe to Developer Insider for top news, trends, & analysis