Pixiewps, Reaver & Aircrack-ng Wireless Penetration Testing Tool Updates | Kali Linux Blog

Pixiewps, Reaver & Aircrack-ng Wireless Penetration Testing Tool Updates | Kali Linux Blog

A short while ago, we packaged and pushed out a few important wireless penetration testing tool updates for aircrack-ng, pixiewps and reaver into Kali’s repository. These new additions and updates are fairly significant, and may even change your wireless attack workflows. Here’s a short run-down of the updates and the changes they bring. Pixiewps –…

Read More
Kali Linux 2.0 Release - Sana | Kali Linux Blog

Kali Linux 2.0 Release – Sana | Kali Linux Blog

Our Next Generation Penetration Testing Platform We’re still buzzing and recovering from the Black Hat and DEF CON conferences where we finished presenting our new [Kali Linux Dojo](](/docs/development/dojo-mastering-live-build/), which was a blast. With the help of a few good people, the Dojo rooms were set up ready for the masses – where many generated their…

Read More
Cracking in the Cloud with CUDA GPUs | Kali Linux Blog

Cracking in the Cloud with CUDA GPUs | Kali Linux Blog

Due to increasing popularity of cloud-based instances for password cracking, we decided to focus our efforts into streamlining Kali’s approach. We’ve noticed that Amazon’s AWS P2-Series and Microsoft’s Azure NC-Series are focused on Windows and Ubuntu. The corresponding blog posts and guides followed suit. Although these instances are limited by the NVIDIA Tesla K80’s hardware…

Read More