The new brcmfmac-nexmon-dkms and firmware-nexmon packages, introduced in Kali Linux 2025.1, enable the onboard Wi-Fi interface on supported Raspberry Pi models to perform monitor mode operations and frame injection without requiring external USB adapters. “The Nexmon project changed the game by offering a firmware patching framework that extends Broadcom’s closed firmware with additional capabilities notably monitor mode and injection,” explains the functionality that has long been technically possible but recently refined for better Kali integration. Previously, Raspberry Pi users conducting wireless security assessments faced significant limitations due to Broadcom/Cypress Wi-Fi chipsets that don’t support monitor mode or injection capabilities by default. Kali Linux has announced the release of two groundbreaking packages that significantly enhance wireless penetration testing capabilities for Raspberry Pi users. Security professionals can now utilize tools like aircrack-ng, aireplay-ng, and other wireless penetration testing utilities directly with the Raspberry Pi’s built-in Wi-Fi interface. Nexmon works by modifying Broadcom’s closed firmware binaries and providing patches for the Linux driver (brcmfmac) to enable advanced wireless capabilities. The development represents a collaborative effort between the Kali Linux team, the Nexmon project researchers at SEEMOO Lab, and community contributors who helped test and refine the packages. This enhancement continues Kali Linux’s commitment to providing cutting-edge tools for cybersecurity professionals while expanding the capabilities of affordable, portable penetration testing platforms. This capability is particularly valuable for conducting wireless security audits, testing network encryption strength, and performing frame injection attacks for legitimate security research. For users interested in testing these new capabilities, detailed documentation and troubleshooting guidance are available through the Kali Linux forums and Discord community channels. The new packages have been tested on multiple Raspberry Pi models, including the Raspberry Pi 5 (64-bit), Raspberry Pi 4 (both 64-bit and 32-bit), Raspberry Pi 3B (both architectures), Raspberry Pi Zero 2 W (43436s variant), and Raspberry Pi Zero W.
This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 23 Jul 2025 06:05:05 +0000