PixieWPS 1.2.2

Bruteforce offline the WPS pin exploiting the low or non-existing entropy of some APs

  1. New features and improvements

    Mr. Penguin
    What's new:
    - The previous attack now is fully implemented
    - AuthKey computation if --dh-small is specified (also in Reaver).
    The data can be gathered from a .cap file (manually)
    - Better input parsing with parameters length check
    - More user friendly. Added some examples of use in the usage screen.
Return to update list...