- Raspberry pi ��� ���������� kali linux
- Kali on Raspberry Pi Zero — User Instructions
- Kali on Raspberry Pi Zero — Image Customization
- Raspberry pi ��� ���������� kali linux
- Kali on Raspberry Pi Zero W — User Instructions
- Kali on Raspberry Pi Zero W — Image Customization
- Raspberry pi ��� ���������� kali linux
- Kali on Raspberry Pi 4 — User Instructions
- Kali on Raspberry Pi 4 — Tips and Tricks
- Kali on the Raspberry Pi — Examples
- Kali on Raspberry Pi 4 — Image Customization
- Raspberry pi ��� ���������� kali linux
- Kali on Raspberry Pi 3 — User Instructions
- Kali on Raspberry Pi 3 — Tips and Tricks
- Kali on Raspberry Pi 3 — Image Customization
- How to Install Kali Linux on Raspberry Pi? (Complete Guide)
- Kali Linux introduction
- How to Install Kali Linux
- Download Kali Linux images for Raspberry Pi
- Create a new SD Card with Etcher
- First boot on Kali Linux
- Open a session on Kali Linux
- Kali Linux Configuration
- Keyboard layout
- Connect to your Network
- Ethernet:
- Get your current IP address:
- Set a static IP address
- Update Kali
- Enable SSH and VNC
- Enable SSH
- Enable VNC
- Kali Linux tools
- Change your MAC Address
- Overview
- Usage
- Hack Wi-Fi password
- Overview
- Usage
- Brute force with Hydra
- Overview
- Usage
- Packet Analyzer
- Overview
- Usage
- SQL Injection
- Overview
- Usage
- Vulnerabilities exploit
- Overview
- Usage
- Video
- Conclusion
- Raspberry Pi Resources
Raspberry pi ��� ���������� kali linux
The Raspberry Pi Zero is a single core 1GHz, with 512MB of RAM. Unlike the Raspberry Pi Zero W, the Raspberry Pi Zero has no networking on the board, so you will need to use a USB adapter for networking. Kali Linux fits on an external microSD card.
By default, the Kali Linux Raspberry Pi Zero image contains the kali-linux-default metapackage similar to most other platforms. If you wish to install extra tools please refer to our metapackages page.
The Raspberry Pi images use Re4son’s kernel, which includes the drivers for external Wi-Fi cards, TFT displays, and the nexmon firmware for the built-in wireless card on the Raspberry Pi 3 and 4. You will not need to download it and install it, and doing so will likely be a downgrade over the current installed kernel.
Kali on Raspberry Pi Zero — User Instructions
If you’re unfamiliar with the details of downloading and validating a Kali Linux image, or for using that image to create a bootable device, it’s strongly recommended that you refer to the more detailed procedures described in the specific articles on those subjects.
To install a pre-built image of the standard build of Kali Linux on your Raspberry Pi Zero, follow these instructions:
- Get a fast microSD card with at least 16GB capacity. Class 10 cards are highly recommended.
- Download and validate the Kali Raspberry Pi Zero/Zero W image from the downloads area. The process for validating an image is described in more detail on Downloading Kali Linux.
- Use the dd utility to image this file to your microSD card (same process as making a Kali USB.
In our example, we assume the storage device is located at /dev/sdb . Do not simply copy these value, change this to the correct drive path.
This process will wipe out your microSD card. If you choose the wrong storage device, you may wipe out your computers hard disk.
This process can take a while, depending on your PC, your microSD card’s speed, and the size of the Kali Linux image.
Once the dd operation is complete, boot up the Raspberry Pi Zero with the microSD card plugged in.
You should be able to log in to Kali.
Kali on Raspberry Pi Zero — Image Customization
If you want to customize the Kali Raspberry Pi Zero image, including changes to the packages being installed, changing the desktop environment, increasing or decreasing the image file size or generally being adventurous, check out the Kali-ARM Build-Scripts repository on GitLab, and follow the README.md file’s instructions. The script to use is rpi0w-nexmon.sh .
Updated on: 2021-Sep-27
Author: steev
Источник
Raspberry pi ��� ���������� kali linux
The Raspberry Pi Zero W has Raspberry Pi Zero W V1.1 printed on the bottom of the PCB.
The Raspberry Pi Zero W has a single core 1GHz, with 512MB of RAM. Kali Linux fits on an external microSD card. Unlike the Raspberry Pi Zero, the Raspberry Pi Zero W has wireless networking on the board.
By default, the Kali Linux Raspberry Pi Zero W image contains the kali-linux-default metapackage similar to most other platforms. If you wish to install extra tools please refer to our metapackages page.
The Raspberry Pi images use Re4son’s kernel, which includes the drivers for external Wi-Fi cards, TFT displays, and the nexmon firmware for the built-in wireless card on the Raspberry Pi 3 and 4. You will not need to download it and install it, and doing so will likely be a downgrade over the current installed kernel.
Kali on Raspberry Pi Zero W — User Instructions
If you’re unfamiliar with the details of downloading and validating a Kali Linux image, or for using that image to create a bootable device, it’s strongly recommended that you refer to the more detailed procedures described in the specific articles on those subjects.
To install a pre-built image of the standard build of Kali Linux on your Raspberry Pi Zero W, follow these instructions:
- Get a fast microSD card with at least 16GB capacity. Class 10 cards are highly recommended.
- Download and validate the Kali Raspberry Pi Zero/Zero W image from the downloads area. The process for validating an image is described in more detail on Downloading Kali Linux.
- Use the dd utility to image this file to your microSD card (same process as making a Kali USB.
In our example, we assume the storage device is located at /dev/sdb . Do not simply copy these value, change this to the correct drive path.
This process will wipe out your microSD card. If you choose the wrong storage device, you may wipe out your computers hard disk.
This process can take a while, depending on your PC, your microSD card’s speed, and the size of the Kali Linux image.
Once the dd operation is complete, boot up the Raspberry Pi Zero W with the microSD card plugged in.
You should be able to log in to Kali.
Kali on Raspberry Pi Zero W — Image Customization
If you want to customize the Kali Raspberry Pi Zero W image, including changes to the packages being installed, changing the desktop environment, increasing or decreasing the image file size or generally being adventurous, check out the Kali-ARM Build-Scripts repository on GitLab, and follow the README.md file’s instructions. The script to use is rpi0w-nexmon.sh .
Updated on: 2021-Sep-27
Author: steev
Источник
Raspberry pi ��� ���������� kali linux
The Raspberry Pi 4 has a quad core 1.5GHz processor, with 2GB, 4GB or 8GB of RAM, depending on model. Kali Linux runs on a microSD card.
By default, the Kali Linux Raspberry Pi 4 image contains the kali-linux-default metapackage similar to most other platforms. If you wish to install extra tools please refer to our metapackages page.
The Raspberry Pi 4 has a 64-bit processor and can run 64-bit images. Because it can run 64-bit images, you can choose either Kali Linux RaspberryPi 2, 3, 4 and 400 (img.xz) or Kali Linux RaspberryPi 2 (v1.2), 3, 4 and 400 (64-Bit) (img.xz) as the image to run, the latter being 64-bit.
We recommend using the 32-bit image on Raspberry Pi devices as that gets far more testing, and a lot of documentation out there expects you to be running RaspberryPi OS which is 32-bit.
The Raspberry Pi images use Re4son’s kernel, which includes the drivers for external Wi-Fi cards, TFT displays, and the nexmon firmware for the built-in wireless card on the Raspberry Pi 3 and 4. You will not need to download it and install it, and doing so will likely be a downgrade over the current installed kernel.
Kali on Raspberry Pi 4 — User Instructions
If you’re unfamiliar with the details of downloading and validating a Kali Linux image, or for using that image to create a bootable device, it’s strongly recommended that you refer to the more detailed procedures described in the specific articles on those subjects.
To install a pre-built image of the standard build of Kali Linux on your Raspberry Pi 4, follow these instructions:
- Get a fast microSD card with at least 16GB capacity. Class 10 cards are highly recommended.
- Download and validate our preferred Kali Raspberry Pi 4 image from the downloads area. The process for validating an image is described in more detail on Downloading Kali Linux.
- Use the dd utility to image this file to your microSD card (same process as making a Kali USB.
In our example, we assume the storage device is located at /dev/sdb . Do not simply copy these value, change this to the correct drive path.
This process will wipe out your microSD card. If you choose the wrong storage device, you may wipe out your computers hard disk.
or
This process can take a while, depending on your PC, your microSD’s speed, and the size of the Kali Linux image.
Once the dd operation is complete, boot up the Raspberry Pi 4 with the microSD plugged in.
You should be able to log in to Kali.
Kali on Raspberry Pi 4 — Tips and Tricks
The bluetooth service on the Raspberry Pi 4 needs a uart helper service before it works. To enable and start the bluetooth service run the following commands:
By default, audio is routed via HDMI, so you won’t hear audio via the 3.5mm audio jack. You can run the following command in order to redirect the output:
Kali on the Raspberry Pi — Examples
We love seeing users come up with their own images and sharing them.
As an example, there’s a user-created project running Kali on a Raspberry Pi 3, a touch interface and mounted on a drone! We recommend checking out Sticky Fingers to learn more.
Kali on Raspberry Pi 4 — Image Customization
If you want to customize the Kali Raspberry Pi 4 image, including changes to the packages being installed, changing the desktop environment, increasing or decreasing the image file size or generally being adventurous, check out the Kali-ARM Build-Scripts repository on GitLab, and follow the README.md file’s instructions. The script to use is rpi3-nexmon.sh (32-bit) or rpi3-64.sh (64-bit).
Updated on: 2021-Sep-27
Author: steev
Источник
Raspberry pi ��� ���������� kali linux
The Raspberry Pi 3 has a quad core 1.2GHz processor, with 1GB of RAM. Kali Linux fits on an external microSD card.
By default, the Kali Linux Raspberry Pi 3 image contains the kali-linux-default metapackage similar to most other platforms. If you wish to install extra tools please refer to our metapackages page.
The Raspberry Pi 3 has a 64-bit processor and can run 64-bit images. Because it can run 64-bit images, you can choose either Kali Linux RaspberryPi 2, 3, 4 and 400 (img.xz) or Kali Linux RaspberryPi 2 (v1.2), 3, 4 and 400 (64-Bit) (img.xz) as the image to run, the latter being 64-bit.
We recommend using the 32-bit image on Raspberry Pi devices as that gets far more testing, and a lot of documentation out there expects you to be running RaspberryPi OS which is 32-bit.
The Raspberry Pi images use Re4son’s kernel, which includes the drivers for external Wi-Fi cards, TFT displays, and the nexmon firmware for the built-in wireless card on the Raspberry Pi 3 and 4. You will not need to download it and install it, and doing so will likely be a downgrade over the current installed kernel.
Kali on Raspberry Pi 3 — User Instructions
If you’re unfamiliar with the details of downloading and validating a Kali Linux image, or for using that image to create a bootable device, it’s strongly recommended that you refer to the more detailed procedures described in the specific articles on those subjects.
To install a pre-built image of the standard build of Kali Linux on your Raspberry Pi 3, follow these instructions:
- Get a fast microSD card with at least 16GB capacity. Class 10 cards are highly recommended.
- Download and validate our preferred Kali Raspberry Pi 3 image from the downloads area. The process for validating an image is described in more detail on Downloading Kali Linux.
- Use the dd utility to image this file to your microSD card (same process as making a Kali USB.
In our example, we assume the storage device is located at /dev/sdb . Do not simply copy these value, change this to the correct drive path.
This process will wipe out your microSD card. If you choose the wrong storage device, you may wipe out your computers hard disk.
or
This process can take a while, depending on your PC, your microSD’s speed, and the size of the Kali Linux image.
Once the dd operation is complete, boot up the Raspberry Pi 3 with the microSD plugged in.
You should be able to log in to Kali.
Kali on Raspberry Pi 3 — Tips and Tricks
The bluetooth service on the Raspberry Pi 3 needs a uart helper service before it works. To enable and start the bluetooth service run the following commands:
If you are on the 5.10 kernel, you can use mt76 chipset USB Wi-Fi devices, but they require creating a configuration file in /etc/modprobe.d with the following contents:
Kali on Raspberry Pi 3 — Image Customization
If you want to customize the Kali Raspberry Pi 3 image, including changes to the packages being installed, changing the desktop environment, increasing or decreasing the image file size or generally being adventurous, check out the Kali-ARM Build-Scripts repository on GitLab, and follow the README.md file’s instructions. The script to use is rpi3-nexmon.sh (32-bit) or rpi3-64.sh (64-bit).
Updated on: 2021-Sep-27
Author: steev
Источник
How to Install Kali Linux on Raspberry Pi? (Complete Guide)
Kali Linux is an open-source Linux distribution, based on Raspberry Pi OS, and including all apps for penetration testing.
I recently installed it on my Raspberry Pi and I will give you some tips to do the same on your side. We’ll also test a few tools to learn more about this system.
Download the Kali Linux image from the official website.
Then, flash it on a SD card with Balena Etcher and start the Raspberry Pi.
In this article, I will explain in 15 steps how to get started with this hacking distribution on Raspberry Pi.
Feel free to use the table of contents below to go directly to what interests you the most.
By the way, if you are really interested in improving your skills on Raspberry Pi, I highly recommend to check out my e-book here. It’s a 30-days challenge from beginner to master, with step-by-step tutorials and many projects to practice along the way.
Kali Linux introduction
Kali Linux is a Debian-based Linux distribution, which includes security and penetration testing tools.
Formerly known as Backtrack, many security companies (and also hackers) use it.
Associated with Raspberry Pi, it turns it into a perfect hacking kit.
Kali Linux is available for the ARM architecture, so the installation is relatively simple. We will now see how to install it on your Raspberry Pi.
How to Install Kali Linux
Download Kali Linux images for Raspberry Pi
Kali Linux images for the ARM architecture are available on this page of the official website.
Click on the image name to download it directly, or click on “Torrent” to download the torrent file.
If you don’t know Torrent, it’s a peer-to-peer download protocol
You need to download and install a software to use it (Transmission, Vuze, Deluge, BitTorrent, …).
On Ubuntu, for example, Transmission is part of the basic packages already installed.
As you can see, all Raspberry Pi models are now supported, including the Raspberry Pi 4. This is good news for us 🙂
I suppose it should work on Raspberry Pi 400.
Create a new SD Card with Etcher
Now that you have the image of Kali Linux, we will create an SD card to install and use it later.
If possible, I recommend installing it on another SD card than the one you use for Raspberry Pi OS, so you don’t have to redo everything if you come back on Raspberry Pi OS (8Gb minimum).
If you need more SD cards, you can check my recommended products here.
As usual, we will use Etcher to create our SD card.
If you don’t have it yet you can download it from the official website, it’s available for Linux, Windows and macOS and will make your life easier.
Once Etcher installed, start it.
Then select your image and your SD card then start the copy.
I don’t know exactly why, but Kali Linux took me longer than other distributions to flash (even if the size is almost the same as Raspberry Pi OS Full), probably more compressed than Raspberry Pi OS.
First boot on Kali Linux
Just insert the SD card into your Raspberry Pi and start.
Kali Linux will start directly the login screen.
No questions or other, insert, start, wait.
There is nothing else to do 🙂
Open a session on Kali Linux
Once Kali started, you need to log in:
The default identifiers on Kali Linux are:
– login: kali
– password: kali
It is strongly recommended changing them quickly.
You can change it by opening a terminal and typing the command:
passwd
Kali Linux Configuration
You are now on the Kali Linux Desktop, and we can move to the configuration part.
Keyboard layout
If you don’t use a US keyboard, you can change the layout in the Settings, Keyboard options.
But be careful, on the login screen you will keep the US layout for the moment, so choose your password knowing this.
Connect to your Network
This part is only to use the network if there is a DHCP server on it.
If not, or if you need to set a static IP address, look at the following step.
Ethernet:
Just connect the RJ45 cable to your Raspberry Pi and wait a few seconds for an IP address to be assigned to it, there is nothing else to do.
On the Kali desktop, click on the network icon at the top right, and choose the SSID of your Wi-Fi network.
Type the password of your access point, and wait a few moments.
Get your current IP address:
Whatever your connection mode, you can retrieve the IP address obtained with the ifconfig command:
sudo ifconfig
The addresses are indicated on the second line of each interface, after the keyword “inet”.
eth0 = Ethernet, wlan0 = Wi-Fi
I recommend not to activate both simultaneously, even if it seems to work.
I had problems of response time by moments. Probably a problem of routing (I didn’t take any longer to look at this, but by disabling the Wi-Fi it fixed the problem).
Set a static IP address
A static IP address will allow you to choose the IP address associated with your Raspberry Pi, and therefore find it more easily later:
- Open a terminal or connect with SSH
- To set a static IP open the /etc/network/interfaces file:
sudo nano /etc/network/interfaces - You will see something like this
auto eth0
iface eth0 inet dhcp - Replace it with something like this:
auto eth0
iface eth0 inet static
address 192.168.1.200
netmask 255.255.255.0
gateway 192.168.1.1
nameserver 8.8.8.8
Replace the IPs indicated by what fits your network - Reboot your Raspberry Pi or unplug/plug the network cable to update your IP
You can do the same thing for your Wi-Fi connection by replacing eth0 with wlan0.
Update Kali
As for any fresh new installation, a good practice is to update your system :
sudo apt update
sudo apt upgrade
Enable SSH and VNC
Now that we have a fixed IP address, it’s time to make our Raspberry Pi accessible from another network computer.
Enable SSH
In theory, SSH is installed and enabled by default.
If you don’t have access, it’s probably because you need to start the service:
service ssh start
If you need help with SSH, look at this tutorial here.
Enable VNC
VNC will allow you to have access to a remote desktop on your Raspberry Pi.
On the latest Kali Linux versions, TightVNC is already installed
You just need to set a password:
- Open a terminal or connect via SSH
- Use this command to define your password:
vncserver - Once done, this will also start the service
You can now connect to your Raspberry Pi on Kali Linux with any VNC Viewer.
For example, on Ubuntu :
sudo apt install xtightvncviewer
xtightvncviewer 192.168.1.200:1
On Windows, you can download TightVNC here.
Remember that VNC is not a secure protocol, and if you use it at home it’s ok, but in a more extensive network it is better to use it through an SSH tunnel for example.
You can find more details about remote desktop on Raspberry Pi in my tutorial linked here. It’s for Raspberry Pi OS, but it’s very similar.
Kali Linux tools
Ok, you are now ready to try the Kali Linux tools available directly after the installation.
There are so many apps available that it can quickly become overwhelming.
That’s why I’ll show you a few ones here, that you can easily try.
Change your MAC Address
Overview
A MAC address is a unique identifier for each network adapter. It depends on each manufacturer, and it’s often used to give access to a specific part of the network to restricted computers. A DHCP server can also assign always the same IP to a MAC Address.
For example, you can configure your Wi-Fi network to whitelist your MAC address, and prevent anyone else from connecting to it. I have a detailed article here on how to find the MAC address of your Raspberry Pi.
MacChanger is a tool which allows you to do MAC address spoofing, i.e. to pretend to be someone else.
Usage
Install it if needed:
sudo apt install macchanger
See your current MAC Address:
ifconfig eth0
- Disable your network card:
ifdown eth0 - Get a random MAC address:
macchanger -r eth0 - Set a specific MAC address:
macchanger -m XX:XX:XX:XX:XX:XX eth0 - Reboot to reset and get the standard MAC Address
Hack Wi-Fi password
Overview
AirCrack-NG is one of the most popular tools on Kali Linux.
It’s a complete suite of tools to test the wireless security of a network.
It provides tools for monitoring, attacking, testing and cracking Wi-Fi networks.
Usage
You need to disconnect the Wi-Fi on your Raspberry Pi before starting:
- Then check that your network card is compatible (it is):
sudo airmon-ng - Start monitoring:
sudo airmon-ng start wlan0 - Show wireless network available:
sudo airodump-ng wlan0mon
Brute force with Hydra
Overview
Brute force is a password cracking method, that try passwords from a dictionary or other, and try all the possibilities until it works.
Hydra is a tool to make very fast brute force from a Kali Linux software and which supports many protocols.
Usage
First, you will need a list of passwords and put it in a file, like /root/passwords.txt (one per line).
You can find most common passwords on the Internet, or generate your own
For the test, just put a few random passwords manually in the file.
Then you can try it, for example, I have decided to brute force SSH on my computer from the Raspberry Pi:
hydra -l root -P /root/passwords.txt -t 6 ssh://192.168.222.51
If I check in my /var/log/auth.log, I can see tries from the Raspberry :
Packet Analyzer
Overview
A packet analyzer (or sniffer) is a tool that can intercept traffic from the network and capture it to analyze it.
On Kali Linux, you can use Wireshark, which is the most used tool to analyze network traffic.
It’s a graphical tool, but you can capture packets with tcpdump or something else, and then open it with Wireshark.
Usage
You can find the app in the Applications menu, under Sniffing and spoofing:
- Start it and then go to Capture > Start
- You will now see all packets from the network
- Click Stop when you want
Then there are many features that you can use to filter or analyze what you have captured:
SQL Injection
Overview
SQL injection is a technique to attack insecure applications, including injecting code into user fields that are not protected.
This technique is mainly used to attack websites.
For example, if you replace a parameter of the URL, say ?user=yourname by something like ?user=yourname ‘ OR 1
If the field is poorly protected, the SQL query will be modified and will return all the data, not just those of your user.
On Kali Linux, the sqlmap tool allows testing SQL injection vulnerabilities.
Usage
Sqlmap is a straightforward tool to use.
You only need to put the URL of the page to test, something like this:
sqlmap -u https://www.domain.com/?p=123
Once you have found a security hole, it is possible to dig deeper with this tool to see what you can get. But the best thing to do is to fix it 🙂
Vulnerabilities exploit
Overview
Metasploit is a tool that will allow you to validate vulnerabilities and use them.
Metasploit allows you to automate the process of discovery and exploitation and provides you with the tools required to perform the manual testing phase of a penetration test.
Usage
You can start it in Applications > Exploitation Tools > Metasploit framework.
This tool will initialize and start a terminal that will allow you to use it.
For example, you can use nmap in the framework:
db_nmap -v -sV 192.168.222.51
You can also retrieve information about a known vulnerability, and try to use it:
db_rebuild_cache
search CVE-2018-9864
use exploit/folder/folder/name
Replace the search parameter with your vulnerability ID and use the exploit path displayed in the search results.
If you are interested, find a good tutorial on the topic, it’s not possible to explain everything in a few lines.
Video
If you want a visual explanation, you can watch this video on how to install Kali Linux on your Raspberry Pi:
Subscribe to get all the other videos about Raspberry Pi:
Conclusion
We learned how to install Kali Linux on Raspberry Pi, the first steps of the system configuration, and some exciting tools to use on this distribution.
As I said at the beginning, this article is not exhaustive. There are hundreds of apps and most are quite complicated to take in hand which would require an article each, but it was not the goal here.
I still hope you understand the basics and that this article made you want to try 🙂
Support us: Join the community on Patreon to show your support, get behind-the-scenes content and other awesome perks!
Raspberry Pi Resources
Not sure where to start?
Understand everything about the Raspberry Pi, stop searching for help all the time, and finally enjoy completing your projects.
Watch the Raspberry Pi Bootcamp course now
Master your Raspberry Pi in 30 days
Don’t want the basic stuff only? If you are looking for the best tips to become an expert on Raspberry Pi, this book is for you. Learn useful Linux skills and practice multiples projects with step-by-step guides.
Download the e-book
VIP Community
If you just want to hang out with me and show your support, you can also join the Patreon community. I share behind-the-scenes content there and give you early access to my content. You’ll also get a shoutout when you join.
More details here
Need help to build something with Python?
Create, understand and improve any Python script for your Raspberry Pi.
Learn the essentials, step-by-step, without losing time understanding useless concepts.
Get the e-book now
You can also find all my recommendations for tools and hardware on this page.
Источник