Kali Linux has introduced the discharge of two groundbreaking packages that considerably improve wi-fi penetration testing capabilities for Raspberry Pi customers.
The brand new brcmfmac-nexmon-dkms and firmware-nexmon packages, launched in Kali Linux 2025.1, allow the onboard Wi-Fi interface on supported Raspberry Pi fashions to carry out monitor mode operations and body injection with out requiring exterior USB adapters.
This improvement represents a significant development for cybersecurity professionals and moral hackers who depend on transportable penetration testing setups.
Beforehand, Raspberry Pi customers conducting wi-fi safety assessments confronted vital limitations resulting from Broadcom/Cypress Wi-Fi chipsets that don’t assist monitor mode or injection capabilities by default.
New Packages for Raspberry Pi
The breakthrough is made potential by way of integration with the Nexmon undertaking, a C-based firmware patching framework developed by SEEMOO Lab at TU Darmstadt.
Nexmon works by modifying Broadcom’s closed firmware binaries and offering patches for the Linux driver (brcmfmac) to allow superior wi-fi capabilities.
“The Nexmon undertaking modified the sport by providing a firmware patching framework that extends Broadcom’s closed firmware with extra capabilities notably monitor mode and injection,” explains the performance that has lengthy been technically potential however lately refined for higher Kali integration.
The brcmfmac-nexmon-dkms package deal offers a DKMS-based model of the brcmfmac driver with Nexmon patches, whereas firmware-nexmon delivers Nexmon-patched firmware for supported Broadcom chips.
The DKMS implementation ensures the motive force rebuilds in opposition to the kernel throughout set up, serving to preserve compatibility throughout system updates.
The brand new packages have been examined on a number of Raspberry Pi fashions, together with the Raspberry Pi 5 (64-bit), Raspberry Pi 4 (each 64-bit and 32-bit), Raspberry Pi 3B (each architectures), Raspberry Pi Zero 2 W (43436s variant), and Raspberry Pi Zero W.
Set up is simple for customers operating Kali on Raspberry Pi techniques:
textual content$ sudo apt replace
$ sudo apt full-upgrade -y
$ sudo apt set up -y brcmfmac-nexmon-dkms firmware-nexmon
$ sudo reboot
Kali’s integration of Nexmon has advanced significantly over time. The event group beforehand operated on the 5.15 kernel collection for an prolonged interval resulting from packaging complexities and patchset administration challenges.
Makes an attempt emigrate to kernel 6.6 encountered stability points, prompting builders to pause improvement till they might implement a extra dependable strategy.
The transition to the 6.12 kernel supplied a chance to rebuild the combination correctly, ensuing within the present steady packages. This transfer additionally permits assist for newer gadgets just like the Raspberry Pi 5, which requires newer kernel variations.
These packages get rid of a major barrier for transportable wi-fi assessments. Safety professionals can now make the most of instruments like aircrack-ng, aireplay-ng, and different wi-fi penetration testing utilities instantly with the Raspberry Pi’s built-in Wi-Fi interface.
This functionality is especially helpful for conducting wi-fi safety audits, testing community encryption power, and performing body injection assaults for official safety analysis.
The event represents a collaborative effort between the Kali Linux group, the Nexmon undertaking researchers at SEEMOO Lab, and group contributors who helped check and refine the packages.
This enhancement continues Kali Linux’s dedication to offering cutting-edge instruments for cybersecurity professionals whereas increasing the capabilities of inexpensive, transportable penetration testing platforms.
For customers interested by testing these new capabilities, detailed documentation and troubleshooting steering can be found by way of the Kali Linux boards and Discord group channels.
Increase detection, cut back alert fatigue, speed up response; all with an interactive sandbox constructed for safety groups -> Attempt ANY.RUN Now