Hack WiFi with a Raspberry Pi and Kali Linux

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
- In this video, I'm gonna show you how to install Kali or Kali Linux, if you prefer, on a Raspberry Pi. (rock music) In previous videos, which I created a long time ago, 2016, I showed you how to turn a Raspberry Pi such as this into an OpenFlow switch. So basically take a device like this and make it a switch. But in this video, once again, I'm gonna show you how to install Kali on a Raspberry Pi. What's fantastic about this Raspberry Pi which is a Raspberry Pi four Model B is that the wifi adapter built into the Raspberry Pi supports monitor mode. So I can use one of these Raspberry Pi's to capture packets off the wifi network and use tools within Kali to attack or hack wifi networks. So I'll show you two examples of applications that you can use to get started with a Raspberry Pi. Those two applications can built into Kali phone as well as wifi. Great way to start learning ethical hacking if you wanna attack wifi networks. Now, as always what I'm demonstrating in this video is for ethical hacking purposes only. Don't use the information here to go and attack networks that you don't have permission to attack. Use the information ethically, don't get into trouble. Now the Raspberry Pi's require a micro SD card. It needs to be at least 16 gig in size. What I'll do is install Kali on this SD card, insert it into the Raspberry pie and boot it up and show you how you can start learning ethical hacking, learning wifi, using a Raspberry Pi. I've got a whole bunch of Raspberry Pis here, but for this demonstration, I'm gonna be using a Raspberry Pi four Model B. Now, before we continue, if you enjoy these types of ethical hacking videos, please like this video. Please consider subscribing to my YouTube channel and clicking on the bell to get notifications. That really does help me with the YouTube algorithm. And it also helps you learn lots of ethical hacking content. Okay, so without further ado, let's get started. In this example, I'm running Windows 11 on this laptop but you could use Windows 10 as an example or Linux or a Mac, if you prefer. To make it easier for you, I've created a PDF that shows you all the steps to get this working. It shows you the Raspberry Pi that we're using. In this case, I've got a four gig Raspberry Pi. Eight gig would have better performance but four gig is fine. It shows you where to get the software as an example. So the first place you need to go is to the Kali website and we are gonna click get Kali to get the Kali operating system. In our example, we need to get the, the arm version of Kelly because we are running this on a Raspberry Pi. In this case it's for the Raspberry PI four 64 bit. So I'll save that to my downloads directory. It's about two gig in size. We also need to get the Raspberry Pi software. So you can get that from raspberrypi.com/software. And what we are gonna do in this example is download the Raspberry Pi imager for Windows. You could use this on a Mac as well, as well as a Ubuntu. But in this example, I'll install this on a Windows computer. So I'll download that software. I'll double click on the imager. I'll click, yes, to install it. Very simple installation, basically click install and the software is installed. I'll keep this checked and click finish to run the imager. So what we need to do now is choose the operating system as well as the storage that we're gonna use. So in my example, I've got this microSD card. I'll put it in here and then insert it into the laptop. So the storage that I'm gonna use is that microSD card. The next thing I need to do is choose the operating system. So I'm gonna click choose OS. You could install Raspberry Pi, you can install other software but I'm gonna go all the way to the bottom and select use custom. And then I need to select the Kali installation software but I'll use my previously downloaded version. Click open. Now you can change various options here, such as setting the host name, enabling SSH, configuring wifi and various other options. I'm not gonna use those options. I'm simply gonna write this to the SD card. Now we told that the card will be erased. Do we wanna continue? And the answer is yes. It starts preparing to write the image and then writes it. This is the time to go and get a coffee while that writes to the SD card. You simply need a wait now for that to complete. (rock music) okay, software is now being verified. ♪ Just like the ticking of time ♪ (rock music) And there you go. We told that the image has been written successfully. We can now remove the SD card from the reader. So I'll close the software and I'll eject the SD card. Okay, so I can remove the SD card. Now we finished with the Windows laptop. Now we can take the SD card and insert it into the Raspberry Pi. So I'll insert it over here. Okay and there you go. So we ready to plug this in. Now we need some power. I'm using the official Raspberry Pi power supply. So I can use that and plug it in to the Raspberry Pi and power it up. I've actually got one already installed here. So here we go. I could plug that in. Before I plug that in, I'm gonna plug in a HDMI cable. Now this uses a micro HDMMI. So I've got a converter converting the HDMMI output from this monitor to micro HDMI. So I'll plug that in. What I'll also do which is not required is plug ethernet in. So I'll plug in an ethernet cable here. So I've got ethernet connected to the Raspberry Pi as well as HDMI. I need to plug in a keyboard. So what I'll do is unplug my keyboard from my Mac and plug it into the Raspberry Pi. That will in this case give me keyboard as well as mouse. So this is actually plug into the monitor but you could plug in your keyboard and mouse separately. Now, before I power it on, what I'm gonna do is change this monitor to have multiple inputs. So I've got the Mac on the right hand side and I'll have the Raspberry Pi on the left hand side. I'll just put a camera here so that we can see what it does when it boots up. What I'll do now is plug that in. So plug the power supply into the Raspberry Pi. Hopefully, what we should see is we should see something happen on the screen. And there you go. You can see that it's booting up. You can see that Kali is starting to boot. You just need a wait now for that to boot up. It will take a while to boot up. So just give it some time to do its initial boot. First boot takes a while. Okay and there you go. We've got a Kali login prompt, takes a while but we can log into Kali. Okay, so default login is Kali or Kali. If you prefer default password is the same. So Kali, I'm gonna log into the Raspberry Pi, which is running Kali. And there you go. I've logged in successfully. Now Kali's installed and running on this Raspberry Pi. I could do a lot of the tasks that I could do on a computer. So as an example, I'll open up a terminal. I'll ping google.com from the Raspberry Pi. And there you go. That works. I could, as an example, also open up phone which is a wifi cracker. I need to run this with root privileges. So I need to put my password in, phone is starting up. And what this allows me to do is to do basic wifi cracking. So as an example, I'll say no to download the premium version, I'll select an interface, which is WLAN zero. That's an interface that's built into the Raspberry Pi. In my example, I'm using two interfaces. I've got an ethernet interface as well as a wifi interface. But what I'll do here is select the wifi interface and then click scan for access points to scan for access points in the vicinity. Now, if that works properly, I'll be able to see WEP or WPA networks. And this example, it's already detected eight wifi network. So there they are. As an example, I'll select one of the wifi networks which is this one, that's a real wifi network in my environment. And I could attack that. Now to do the attack, you need a word list. So in this example, I'll go to user share Dict, which is one of the dictionaries available in Kali and select wordless, probable that will then try and attack that wifi now network using passwords in that dictionary. Now that won't work in my example because I'm using a very good password but if someone was using a bad wifi password you could crack that wifi password using this word list. You could also use the rockyou wordlist to crack the wifi network. I have a look at other videos, which I've linked below on my channel, where I show you different options when cracking wifi networks. This is a very basic program that allows you to learn the basics of wifi cracking. It will try and deauthenticate a client and then launch the attack against the client. So I'll stop that for the moment because it's not gonna work 'cause my wifi network is properly configured. Okay, so that's one application that you could use. Another one that I prefer is wifite. So I'll open up a terminal and then I'll type sudo wifite to run wifite. What you'll notice here is that the interfaces already in monitor mode, one of the problems with a lot of wifi interfaces is they don't support monitor and injection mode but this Raspberry Pi does which is fantastic. So what I'll do is press control C and then I could attack a wifi network. In this example, I'll attack my wifi 123 which is this little wifi router here. I'm only attacking my own networks. I'm not attacking other people's networks and neither should you. So what I'll do is I'll specify two here because that's the network that we want to attack. And then what it's gonna try and do is launch an attack against that wifi network. What I'll do in this example is on my phone connect it to that wifi network. So mywifi123 and in Kali I'll control C this to break out the Pixie Dust attack. I'll also break the Null Pin attack. I'll stop the WPS attack. But what you can see here is it's running through various attacks against that wifi network. What it's gonna try and do now is do a WPA handshake capture. So what I'll do is connect the client back to that wifi network. In my tests this has worked well sometimes, but other times not so well, but you may need to use some of the other attacks to try and break up the wifi network or wait for this or do this multiple times to deauthenticate the client to get Kali to capture the handshake and then crack the handshake. So in my test, this kind of worked alright I personally would prefer using a wifi adapter such as this. So this is my favorite Alfa wifi adapter. They're not paying me to say this. It's just one of the adapters that I really like. So if you really wanna get serious about this, an Alfa adapter such as this is really, really good for doing the captures and attacks, but you can learn about wifi attacks using the Raspberry Pi. In my test, once again, sometimes it works well, sometimes not so well depends on the access point that you're attacking but I'll stop that now. You can see videos below once again where I show you how to do this full attack. But as an example, let's run this once more and see if it does something. This wouldn't work if the adapted in support monitoring mode, which it does. So I'll control C this and let's choose another network. Now, in this example, I'll choose ABC four. In this example, it's already trying to deauth the clients. So on my iPhone, I'll connect to that network. And what it's done now is capture the handshake already. So it's already captured the handshake. It's gonna try and run passwords against the handshake to see if it can crack it. Now, the password on this wifi network is really good. So none of these passwords are gonna work but if I was using a weak password it would've been able to capture that. This is an example of using a word list or a preconfigured list of passwords. None of those passwords that are showing you there are the wifi password on my network. I'm using a much stronger password than that but there's an example of where it managed to capture the handshake from the iPhone to the network, ABC one. And then it started to crack that. If this crack doesn't work, you could use the captured handshake and then use a brute force attack using a GPU. I've shown that in other videos as well and I'll create updated versions of that video. Basically little Raspberry Pi like this can do a whole bunch of stuff. I've shown you this video how to install Kali on the Raspberry Pi. I've shown you how to boot it up. I've shown you how to use the built in wifi network to capture a handshake and then run an attack against it. As you can see here, it's still going, may take a while but I know it's not gonna work because my password is not in this list of passwords. Make sure that you use strong passwords for your wifi networks, but also do not attack networks that you don't own. As always, disclaimer, do not attack any wifi network that you don't own. Now I'm David Bombal. I hope you enjoyed this video. If you did, please like it. Please consider subscribing to my YouTube channel and clicking on the bell to get notifications. So I wanna wish you all the very best. (rock music) (static sounds)
Info
Channel: David Bombal
Views: 378,549
Rating: undefined out of 5
Keywords: kali linux, raspberry pi, wifi hacking, hack wifi, hack wifi password, raspberry pi 4, wifite kali linux, kali linux tutorial, kali linux install, how to, wi-fi hacking, ethical hacking tutorial, kali linux for beginners 2021, kali linux raspberry pi 4, raspberry pi 4 projects, how to hack wifi password, wifi, how to hack, ethical hacking, hacking wifi, hacking wi-fi, raspberry pi 3, network adapter, kali linux tutorial for beginners, kali linux hacking tutorials, kali
Id: PqRVo2niA_8
Channel Id: undefined
Length: 14min 43sec (883 seconds)
Published: Fri Feb 11 2022
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.