Portable Hacking Machine with Raspberry Pi

Portable Hacking Machine with Raspberry Pi

Raspberry Pi is a tiny and extremely affordable computer that you can use to learn programming and sharpen your hacking skills. This tiny computer contains all the basics of any computer including a processor, memory, wi-fi and bluetooth, all on a credit card sized board.

Portable Hacking Machine with Raspberry Pi

If you’re an infosec enthusiast, you should be learning as much as you can about how computers work and how you can exploit their built-in vulnerabilities. This learning can come in many forms. You may read books, watch YouTube videos, enroll in dedicated hacking courses – all in an effort to understand how hacking works. But there’s another key aspect of learning that can’t be underestimated, and that is practicing. You can’t truly know you have learned something if you can’t demonstrate its use in the real world. Now obviously, this can be tricky, I don’t recommend that you test your hacking skills on your neighbor’s Wi-Fi or your bank’s computer systems – that would be disastrous. However, you can test your skills on your own custom-built environments, such as those created with the Raspberry Pi.

What You Can Do With Raspberry Pi

  • ● Network Scanning and Capturing Live Network Data
  • ● Jamming any Wi-Fi Access Point
  • ● Cracking WEP & WPA/WPA2
  • ● Stealing Data
  • ● Cracking Windows Login Hash (RPi0w)
  • ● Privilege Escalation (Windows, Linux and Mac OSX)
  • ● Packet Sniffing and Dumping the Browser History
  • ● Spying - Taking Webcam Shots, Taking Screenshots and Capturing Key Strikes

Understand The Limitations

While Raspberry Pi is a powerful little device, it’s not without its limitations, for example, Raspberry Pi is not well suited to brute force hacking since it requires more memory and power.

Portable Hacking Machine

In this guide, i'll show the steps needed to set up a raspberry pi as a portable hacking machine with kali linux. I'll go over writing the disc image to a micro sd card, configuring pi to automatically connecting to your wifi access point, connecting pi via ssh and then again configuring pi for auto root login, vnc autorun on startup and setting up the XFCE desktop environment. then we'll update and upgrade the kali linux to ensure everything works correctly. Then I’ll guide you how you can use your Portable Hacking Machine. So Let's Get Started..

Things You Need

  • ● Raspberry Pi 3
  • ● SD Card (16 GB)
  • ● Card Reader/SD Card Adoptor
  • ● PowerBank/Charger
  • ● PC/Laptop
  • ● Linux OS : Kali Linux
  • ● OS for RPi : Kali Linux
  • ● Tools : Etcher, Putty and VNC Viewer
  • ● Brain and Patience..

Installing Kali/Parrot on SD-Card

I'm using Kali Linux

● Download the Kali Linux or ParrotSecOS Raspberry Pi image.
● Download Etcher for You Operating System.
● Get a fast SD card with at least 16 GB capacity and Connect it with your PC/Laptop using Card Reader.

SD Card Formater

● Run Etcher, choose Downloaded .img file of Kali Linux then choose SD Card as disk then click on Flash button.

Etcher

WARNING : This Process will overwrite any existing data on your SD card. If you specify the wrong device path, you could wipe out your computer’s hard disk !!!

● This process can take a while depending on your SD card’s device speed and image size.

Flash Complete
Configuring Kali Linux without Display

● Once the flashing process complete, open a Linux Operating System As Root (you can also use a Live Linux OS) (*if you're already using Linux skip this step).
● Connect SD-Card with your PC/Laptop using card reader

Connect SD-Card

● Open Boot Partition of SD Card.
● Create a simple empty file named ssh on Boot Partition of SD Card. (skip this part if ssh file already exist)

Boot Partition

● Now Download HackPi by typing : git clone https://github.com/thehackingsage/hackpi.git

git clone

● After that Goto HackPi > Config Files > etc > wpa_supplicant and open wpa_supplicant.conf in a text editor

open wpa_supplicant.conf
edit wpa_supplicant.conf

● Type Your WiFi SSID in the place of Type_SSID and WiFi Password in the place of Type_Password. and then save the file (ctrl+s).

SSID & PSK

● Now go back to Config File folder and Copy the etc folder and Paste it into Root Partition of SD Card.. it will ask you for Marge and Replace Files or Folder, click on Yes..

Marge

● Copy and Paste HackPi folder in Root Partition of SD Card (/root/Downloads/)

Root Partition

● Insert the SD card into the Raspberry Pi and power it on. it'll automatically login as root and connect to your wifi.

Power Up

● Now Download Putty and VNC Viewer and Install Them.
● The Default Static IP of Your KaliPi is 192.168.1.155.
● Open Putty And Type 192.168.1.155 in Host and 22 in Port and click on Open.

Putty

● It'll ask you for log as : root and Password : toor

root@kali

● Now goto hackpi folder by typing : cd Downloads/hackpi/
● Give execution permission to install.sh file by typing : chmod +x install.sh
● now execute the file by typing : ./install.sh

install hackpi

● Press Enter and Wait for Finish the Installation..

Installation

It'll Update Your Kali Linux/ParrotSecOS, Start Up The XFCE Desktop Environment, Configure Auto Root Login and Configure VNC Autorun on Startup..

XFCE

In The Middle of Installation It'll Ask You for VNC Password, you can type whatever password you want, then it'll ask for Enter A View-Only Password?(y/n) : Type n and Hit Enter..

VNC

● Once the Installation process complete. restart the raspberry pi by typing : reboot

All Done.. !!!

Power On The Portable Hacking Machine

● Now Just Power On Your Raspberry Pi
● Open VNC Viewer
● Create a New Connection (CTRL+N)
● Type 192.168.1.155:5900 in VNC Server and HackPi in Name and click on OK.

VNC Viewer

● Now Double Click on Kali Pi, It'll Ask You For Password So Type Your VNC Password, Check Remember Password and Click OK.

VNC Viewer
The Portable Hacking Machine

By default, the Kali Linux Raspberry Pi image has been streamlined with the minimum tools, similar to all the other ARM images.

If you wish to upgrade the installation to a standard desktop installation, you can include the extra tools by installing the kali-linux-full metapackage.

Kali Linux in RPi

So Open Your Terminal and Type apt-get install kali-linux-full -y and hit Enter.

How To Use Portable Hacking Machine

USING SSH CONNECTION (CLI) (WINDOWS, LINUX & ANDROID) :

● In Windows/Linux : Open Terminal
● In Android : Download and Open Termux from Play Store

Termux

● Type - ssh [email protected] and hit enter

SSH Connection

● enter password - toor (or whatever your password is)

Enter Password

USING VNC VIEWER (GUI) (WINDOWS, LINUX & ANDROID) :

● Download and Open VNC Viewer

VNC Viewer

● Create New Connection
● Type 192.168.1.155:5900 in VNC Server and Kali-Pi in Name and click on OK.

New Connection

● Now Double Click on Kali-Pi, It’ll Ask You For Password So Type Your VNC Password, Check Remember Password and Click OK.

VNC Password

USING DISPLAY FOR RASPBERRY PI :

The Raspberry Pi touchscreen connects via the DSI port, rather than HDMI, with power provided via GPIO pins.

Raspberry Pi with Display

That's It.. ✌🏾 If You Like This Post, Please Share This With Your Friends.


Share