Create WiFi sniffer and deauthenicator

Words: 784
Pages: 3
Subject: Uncategorized

Write up your experience with this lab and provide a redacted (removed identifying content) screenshot of the monitoring step from the lab.

In this lab exercise, we will be creating your very on WiFi deauthenicator. This is a good tool to be able to have when testing WiFi networks.
One of the most useful tools for security wireless testing is aircrack-ng. Fortunately this is one of the tools that can be easily installed on the Raspberry Pi as it is a simple apt-get install command. Unfortunately Raspberry Pi OS does not allow monitor mode by default. We need to install a specific kernel (used by Kali Linux). Another complication is that Raspberry Pi Foundation introduced a new version of Raspberry Pi OS based on Debian 11. We will need to install the legacy version of the Raspberry Pi OS. You will need to repeat lab 1 in order install the legacy version of Raspberry Pi OS.
Revert the Raspberry Pi to a USB ethernet device
In order to use the onboard WiFi adapter to sniff and deauthenicate wireless devices, you will need to be able to connect to your Raspberry Pi via the USB Ethernet connection we did in the first lab. The other way is to connect your Raspberry Pi Zero W to an HDMI screen (monitor or TV) and use a USB Keyboard attached to the microUSB cable. The aircrack-ng suite of tools should work for other Raspberry Pis that you may have.
Using sudo nano /boot/cmdline.txt, change the line modules-load=dwc2,g_hid to modules-load=dwc,g_ether. After making the change, press CRTL and X, press Y for yes, and enter to save the file.
Reboot. Once the Raspberry Pi Zero W is rebooted, you should be able to once again access the Raspberry Pi via the (default) pi@raspberrypi.local name or the IP address.
Ensure that your Raspberry Pi is updated using the following command:
sudo apt update && sudo apt upgrade -y
The next few steps is to install the re4son-kernel to enable monitoring mode on the onboard WiFi adapter, these instructions only work for the Raspberry Pi Zero W. On the Raspberry Pi 4 (and by extension the 400), you should load the Kali Linux distribution for your Raspberry Pi and skip to Step 4.
Download the kernel using the following command:
wget -O re4son-kernel_current.tar.xz https://re4son-kernel.com/download/re4son-kernel-current/ (Links to an external site.)
Extract the re4son kernel with the following command:
tar -xJf re4son-kernel_current.tar.xz
Install the re4son kernel by entering the following commands:
cd re4son-kernel_4*
sudo ./install.sh
While running the ./install.sh script, answer y to any questions provided. Once the script is complete, the last question will be to reboot your Raspberry Pi
Check that the Wireless adapter is capable of being placed in monitor mode with the following command:
iw phy phy0 info
When you look for the modes supported, you should see the following list:
IBSS
managed
AP
monitor ⇨ This is what you will be looking for.
P2P-client
P2P-GO
P2P-device
Edit the rc.local file using the command : sudo nano /etc/rc.local (if you did not have to reimage your Raspberry Pi)
Comment the lines containing our Rubber Ducky configuration by inserting # (pound sign) at the beginning of the line.
Add the following lines before the exit 0 line:
sudo iw phy phy0 interface add mon0 type monitor
sudo ifconfig mon0 up
Reboot the Raspberry Pi issuing the following command:
sudo reboot
Check that mon0 exists issuing the following command:
sudo ifconfig mon0
install aircrack-ng by issuing the following command:
sudo apt install aircrack-ng -y
Test the monitor mode by issuing the following command:
sudo airodump-ng mon0
Proceed with the following commands only if you own the network or you have explicit and written permissions to test the wireless network.
Perform an injection test by issuing the following command:
sudo aireplay-ng –test mon0
This is lab was designed to give you an introduction in setting up the Raspberry Pi Zero W as a WiFi Sniffer and deauthenicator. Aircrack-ng suite of tools provides this level of functionality and is provided in the Kali Linux distribution which is also available for the Raspberry Pi Zero W.

Let Us write for you! We offer custom paper writing services Order Now.

REVIEWS


Criminology Order #: 564575

“ This is exactly what I needed . Thank you so much.”

Joanna David.


Communications and Media Order #: 564566
"Great job, completed quicker than expected. Thank you very much!"

Peggy Smith.

Art Order #: 563708
Thanks a million to the great team.

Harrison James.


"Very efficient definitely recommend this site for help getting your assignments to help"

Hannah Seven