BullyWPS 1.0.23

Retrieve WPA/WPA2 passphrase from a WPS enabled access point

  1. With PixieWPS

    Mr. Penguin
    With Bully abandoned aanarchyy has made some changes.

    OVERVIEW

    Bully is a new implementation of the WPS brute force attack, written in C. It is conceptually identical to other programs, in that it exploits the (now well known) design flaw in the WPS specification. It has several advantages over the original reaver code. These include fewer dependencies, improved memory and cpu performance, correct handling of endianness, and a more robust set of options. It...
    TidBit likes this.