Raspberry Pi 5 Kali Linux install in 10 minutes (with WiFi hacking)

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
This is a Raspberry Pi 5 and in this  video I'm going to show you how to   install Kali Linux one of my favorite  operating systems on a Raspberry Pi.  Big shout out to Steev one of the Kali developers  specifically for arm architectures who sent me a   pre-release version of Kali so that I could create  this video. Hopefully by the time you watch this   video it will be available on the Kali website.  I'm going to show you all the steps to get Kali   up and running on a Raspberry Pi 5 and then  attack Wi-Fi networks. One of the caveats is   that the Raspberry Pi 5 built-in Wi-Fi adapter  does not support monitoring and packet injection   so you need to use an external Wi-Fi adapter but  I'll show you how to do that in this video. Okay   without further Ado let me show you how to  get Kali up and running on a Raspberry Pi 5. First thing you need to do is go to the kali.org  website and click download select ARM as the   architecture and notice right at the top we've got  Raspberry Pi at the time of this recording it's 2,   3, 4 and 400 hopefully 5 will will be there by  the time you watch this video otherwise you just   need to wait a bit longer I'm going to click on  the download link to download the software to   my computer. As you can see here I've got the  Raspberry Pi 5 software already downloaded but   you would simply click save to download that to  your computer and once it's downloaded we'll use   the Rasberry Pi software to install it on an SD  card so go to raspberrypi.org click on software   scroll down and click download for Windows at  the time of this recording the imager software   is 1.8.1 that's the software that we need to get  to install the Operating System on the SD card. So   I'm going to open that click yes to run it and  what you'll notice now is when I click install   and run the software that we have the option to  choose a device so unlike previous versions of   the imager software we now have Raspberry Pi 5 or  Raspberry Pi 4 and various other Raspberry Pi's   listed here so I'm going to choose Raspberry Pi  5 I'm going to choose the Operating System. Now   you could install Raspberry Pi OS or you could  install other general purpose Operating Systems   like Ubuntu but I'm not going to do that I'm  going to scroll down and use a custom image and   the image I'm going to select is this Raspberry  Pi software. The previous version will not work   I've tested that you need to have the latest  version of the Operating System. So I'm going   to click open I need to choose storage at the  moment nothing is displayed because you need   an SD card try and get a decent sized SD card  at least 16 gig on the documentation they say   that you need a Micro SD card with at least  16 gig capacity this is the documentation for   Raspberry Pi 4 I haven't seen the documentation  for Raspberry Pi 5 yet but I'm using a much larger   SD card 64 gig. So SD cards are fairly cheap these  days so look at getting for instance a 32 gig or   something. So I'll insert that in my computer  and you can see that it's now available and I   can select that so once again all I did was  select my SD card and then I can click next.   So as an example you may want to enable SSH so  that you can SSH directly into the Raspberry Pi. You could also specify options such as the Wi-Fi  so those are great options if you for instance   don't have the Raspberry Pi connected to a monitor  and you just want to connect to it remotely I'm   not going to bother with that because I want to  show you the initial bootup so I'm going to say   no to custom settings. We're told that all  existing data on the SD card will be erased,   are we sure that we want to continue? And  the answer is yes. Okay so now you can see   that it's writing to the SD card I'm going to  speed up the video at this point because this   is going to take a while to install for you go  and get a coffee or something another now's a   good time to take a break. But now through the  power of editing and there you go we told that   Kali 2023.3 has been written to the SD card so we  can remove it so I'll click continue remove the SD   card and then insert it into the Raspberry  Pi. So there you go now inserted what I'll   do now is connect the keyboard and mouse to the  Raspberry Pi and connect a monitor in this case   I'm using OBS on my laptop so that we can see  what's going on and last thing to do is connect   power to the Raspberry Pi so I'll do that and we  should hopefully hear that the fan starts up and   there it does not sure if you can hear that but  it's now spinning and we can see that Raspberry   Pi is booting on the laptop. So Raspberry Pi  is now running at the moment it's not able to   connect to a network because I haven't connected  it to a network I could as an example connect it   to a physical Network I didn't configure the  Wi-Fi previously but just for this example   I'll connect it via Ethernet and there you go  Kali has booted on a Raspberry Pi 5 default   username is kali default password is the same so  kali press enter and I'm able to log in. Okay so   what I'll do is open up a terminal as you can see  the terminal dis displays kali@kaliraspberry-pi-5 and if I use the command ip address I can see  that I've been allocated an IP address on the   Ethernet0 Port the Wi-Fi adapter has been picked  up but it's not currently connected we'll do that   in a second but as an example hopefully I'll be  able to ping google.com which I can I can clear   the screen and do a sudo apt update to update my  references. References are being updated okay so   references have now been updated successfully.  What I can do as an example is go to the Wi-Fi   networks and then I could as an example connect  to a Wi-Fi network but rather than me for instance   connecting to the free Wi-Fi let's see if we can  actually attack the free Wi-Fi network and get the   password. Now just a disclaimer before we continue  only attack Wi-Fi networks that you own or have   permission to attack I own this wi-fi network  and I'm giving myself permission to attack my   own Wi-Fi network using this Alfa network adapter  it's really important that you understand Wi-Fi   technologies and the vulnerabilities in Wi-Fi  networks but do it ethically. So a simple way   to test Wi-Fi capability is to use wifite. So I'm  going to use the command sudo wifite what you'll   notice is it says that no interfaces can be put  into monitor mode. So WLAN0 using this broadcom   chipset doesn't support monitor mode wifite  tried to put the interface into monitor mode   but that failed so even though the Raspberry  Pi 5 has a built-in Wi-Fi adapter it doesn't   support monitor mode and injection by default at  the moment maybe that'll be fixed later this is   typically a problem with the broadcom chipsets on  the Raspberry Pi these days so that didn't work.   So what I'll do now is use an Alfa network adapter  this is my new favorite Alfa network adapter I'll   link it below if you're interested it supports  Wi-Fi 6E so 802.11 ax so very very nice adapter   so I'll open that and what it does have is a  USBC to USBA connector now I just have to do   this because of YouTube rules Alfa sent me this  adapter I didn't get paid to use the adapter I've   bought many many of the adapters myself but they  have given me this adapter I need to clarify that   for the video but I'll plug that in and hopefully  I'll now be able to see that as an interface. So   I'll just use the command iwconfig so we can see  Wi-Fi interfaces what you'll see there is we've   got WLAN0 and WLAN1. So two Wi-Fi interfaces  and then what I'll do now is use the command sudo wifite   to run it again and as you can see there  we have got another Wi-Fi adapter as well as the   broadcom Wi-Fi adapter. Now important note I didn't  have to install any drivers on Kali to see this I   simply plugged it in so I'll press two it's now  enabled monitor mode on that Wi-Fi adapter and I   see a whole bunch of Wi-Fi networks so what I'll  do is press Control C here to stop the Wi-Fi attack   and I'll choose five our free Wi-Fi network let's  see if we can attack that. Now it's trying various   attacks against the Wi-Fi network people often  complain about this wifite shows WPA but it's   actually WPA2 that's running on that access point  so it tries to do various things to deauth clients   so what I'll do is use my phone to connect to  that Network and I'll put in the password so a   handshake has been captured now okay so the Raspberry Pi  captured the handshake between the phone and   the Wi-Fi access point using this external Wi-Fi  adapter but it's hanging at the moment and that's   because I didn't do something that I should have  done in the beginning. Right at the top here we're   told that hcxdumptool wasn't found the hcxpcap tool was not found so we need to run these   two commands apt install hcxdumptool and apt install hcxtools so make sure that you run   those two commands I've actually run them now  so simply use the command sudo apt install   hcxdumptool as you can see it's now installed and  then we need to use this command apt install htxtools so sudo apt install hcxtools that's  now been installed. So if I run Wi-Fi again what   you'll notice is it tells us that the interface  is in monitor mode I'll run the attack against   the free Wi-Fi network now it's trying to run the PMKID attack so I'm going to stop that and say C   to continue now because I previously captured  the handshake so it found the file in the HCS  directory it was able to use that captured file  and get the password password. This is an example   of a really bad password you don't want to use a  password like spiderman you want to use a good   password rather than a bad password like that  but notice I was able to capture the handshake   and then crack the password because it was an easy  password so if I go into the HCS directory and use   LS notice there is the handshake I could remove  that as an example so sudo rm handshake let's   delete that so that's gone now CD run wifite again  a good option to use is kill so sudo wifite --kill   to kill any conflicting processes. Interfaces in  monitor mode again control C I'll select the free   Wi-Fi network PMKID attack I'm going to stop that  say C to continue it's looking for a handshake so   on my client which is connected to that Wi-Fi  network notice it captured or discovered the   client so what I'll do is connect back to that  Wi-Fi network and there you go it's captured the   hand handshake and was able to crack it again very  very quickly because the password is really bad.   This is the word list that it's using don't use  bad passwords but there you go I've now shown you   how to install Kali Linux on a Raspberry Pi 5 and  use an adapter such as this which gives you the   ability to connect to both 2.4 as well as 5 GHz  Wi-Fi networks rather than just the traditional   2.4 GHz that you often see in videos. Fantastic  adapter this again Alfa Network are not paying   me to say this but they did give me this Wi-Fi  adapter this is probably my favorite new Wi-Fi   adapter at the moment works out of the box with  Kali you don't have to install any extra software   and it supports both 2.4 as well as 5 GHz as  well as Wi-Fi 6E which is fantastic So great   adapter my new favorite Wi-Fi adapter for testing  Wi-Fi networks. Okay so I hope you enjoyed this   video if you did please like it please consider  subscribing to my YouTube channel and clicking   on the bell to get notifications I'm David  Bombal and I want to wish you all the very best.
Info
Channel: David Bombal
Views: 83,904
Rating: undefined out of 5
Keywords: wifi, kali linux, kali linux wifi, raspberry pi, raspberry pi 5, pi 5, kali linux raspberry pi 5, wifi hack, wpa, wpa2, wpa3, alfa network, wifi hacking, hack wifi, hack wifi password, raspberry pi 4, wifite kali linux, kali linux tutorial, kali linux install, how to, wi-fi hacking, ethical hacking tutorial, how to hack wifi password, how to hack, ethical hacking, hacking wifi, hacking wi-fi, kali linux tutorial for beginners, kali linux hacking tutorials, kali
Id: paN5F1EmjfA
Channel Id: undefined
Length: 12min 3sec (723 seconds)
Published: Fri Nov 03 2023
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.