Slackware Current Repository by Conraid ====================================================================== bully (Retrieve WPA/WPA2 passphrase from a WPS enabled access point) Bully is a new implementation of the WPS brute force attack, written in C. It is conceptually identical to other programs, in that it exploits the (now well known) design flaw in the WPS specification. It has several advantages over the original reaver code. HOME: https://github.com/aanarchyy/bully ====================================================================== REQUIRES: pixiewps