Stealth Wifi Hacking Station Build & Tutorial | Raspberri Pi Zero, Kali, Wifite2

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
welcome to cyber engage in this episode we're going to make a fully equipped Wi-Fi hacking station using a Raspberry Pi zero Kali Linux has some fantastic wireless testing tools one of these tools is why fight we're going to be taking a look at that today however there are times when using a laptop is not the stealthiest option if you want to be really discreet in your Wi-Fi sax you can build a fully loaded Wi-Fi hacking station that's almost invisible this build will give you the capability to drop a Wi-Fi tax - discreetly and launch automated attacks from a mobile device we will cover the physical build and the technical configuration for a fully loaded y fight to carly system a reminder that this information is for educational purposes only and to never test a Wi-Fi network that you do not own or have express permission to assess to skip straight to the technical configuration click on the card appearing now you can download the tax instructions using the pastebin link in the description you will need a raspberry pi 0 a USB Wi-Fi card capable of monitor mode and an adapter you will also need a USB battery pack start by connecting all these components then placing them on the inside of a notebook use a pen to trace around the outline once you have a rough outline use a ruler to create a simple shape that you can easily cut out wrap the book cover in a plastic bag then using glue paint on the sides of the book to stick the pages together once you've thoroughly covered all four sides separate with more plastic and place under a heavy weight to dry once dry you should be left with a single block of pages using a box cutter carefully cut out the outline that you've traced on the pages once you've cut out all lines remove a number of pages repeat this process until you have reached the appropriate depth test fit your components to make sure they fit then using some cloth and one of the fragments that you took out of the book cut a piece to shape which were using to stick on the base of the book after running a test fit glue this in place clear the inside walls of the pages then using thin strips of material line the walls with additional glue once again paint the exterior pages with more glue add more plastic to separate the pages and leave to dry let's move on to the technical configuration using Rufus you can download using a link in the description flash an ISO image of the Kali Linux distribution made for the Raspberry Pi 0 a link to download this is also in the description select the microSD card to flash press Start to start the flashing process this will take some time sorry be patient once this is at 100% you can plug your raspberry pi zero into a monitor and keyboard and login so we'll start by logging in as the root user and changing the default password then we need to set up the interfaces file so that it will automatically connect to our Wi-Fi network on boot up enter the details of the mobile Wi-Fi hotspot that you'll be using we now have to set up a blank file called SSH in the boot directory which will enable an SSH connection we can now test our connection by pinging Google and if this is successful we can perform an update so the main tool we'll be using to launch Wi-Fi attacks is Wi-Fi - - this is not packaged with this version of Carly so we'll have to download it from github now while we can run this now however when we run this we can see that we're missing a lot of recommended applications if we want maximum functionality in this system let's install those now installing hex pcap tool is a little bit more difficult as we have several dependencies this can take a while you after cloning hash cut from github the make make install process can take a while and lastly we can install pirate this has the most dependencies that this will take the longest time you once this is complete we can run why fight again and as we can see there are no longer any recommended applications missing we're now ready to put the hardware inside the notebook set up an SSH connection on our phone and start an attack after powering up the Raspberry Pi it should automatically connect to the Wi-Fi hotspot using an app called hotspot manager we can see the IP address assigned to the PI from here we'll use an application called juice SSH to connect to the PI after opening juice type in root are followed by your IP address you'll then be prompted for the password you should now have an open SSH connection to your PI from here we can navigate to the wife ID folder after navigating to the folder we can run the following command selecting WLAN one as we're using the external interface to run the attack detective networks should be displayed along with any connected hosts pressing ctrl C to stop the scan and selecting the target Network from here why fight will automatically launch a series of known Wi-Fi attacks if a handshake is captured this will be compared against a downward list we'll just be using the default why fight word list after the handshake has been analyzed the password was contained in our word list as you can see here thanks for watching subscribe for upcoming tech videos ethical hacking and penetration testing
Info
Channel: Cyber Engage
Views: 294,503
Rating: undefined out of 5
Keywords:
Id: jdtsluz4hC4
Channel Id: undefined
Length: 20min 1sec (1201 seconds)
Published: Fri Jul 10 2020
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.