🤯
Hacker Mind
  • Penetration Testing Notes
    • 00 - Kali Linux Preparation
    • Page 1
    • Web Application (80/443)
      • XSS
      • LFI / Path Traversal
      • Wordpress
    • SMB (445)
    • LDAP
    • MSRPC (135)
    • MSSQL
    • Kerberos (88/tcp)
    • DNS (53)
    • IPv6
    • Import Nessus to Metasploit
  • STUCK? Look at this :D
  • Buffer Overflow
    • WinDbg
    • BoF Script Python
  • Active Directory Recon
    • Username Generation
    • PowerView
    • BloodHound
    • Flooding Attack
  • Payload
    • Sendemail
    • Phishing Payload
    • Bypass All The Things
      • AppLocker
      • MSBuild Shell
      • C# Runner
      • Payload Mod
      • Powershell
      • Bypass AV Linux
        • C Runner
  • Exploit
    • Brute Force
    • File Upload
    • Cracking
    • Shell & Stabilization
    • Database
    • MSSQL Injection
  • Tradecraft
    • Invoke-ReflectivePEInjection
  • Metasploit
    • Meterpreter Tricks
  • Privilege Escalation
    • Lateral Movement
    • Linux
    • Windows
  • Post Exploit
    • Active Directory
      • Kerberos
      • ACLs/ACEs
      • DCSync
      • Golden Ticket with krbtgt
      • LAPS
      • Page
      • Impersonate Token
    • Pivoting
      • Pivot in a Case
    • Transfer File
    • Exfiltration
    • Persistence
  • WiFi Pentesting
    • WPA-PSK
    • WPA-E (hostapd)
    • Attack WEP
    • Evil Twin - Wi-Fi
    • WPA3 Downgrade
    • Raspberry Pi
  • Hardware Hacking
    • Information Gathering
  • Practice & Lab
Powered by GitBook
On this page
  • How to Set Up RNDIS USB Network (usb0) on Kali Linux
  • Update the swapfile
  • Raspberry pi zero 2 W
  • Update Raspberry pi zero 2 W chipset adapter
  • Test monitor mode
  1. WiFi Pentesting

Raspberry Pi

How to Set Up RNDIS USB Network (usb0) on Kali Linux

RNDIS allows a device (like an Android phone, Raspberry Pi Zero, or BeagleBone) to act as a USB Ethernet gadget, creating a virtual network interface (usually usb0) on the host machine.

  • Step 1: Connect the Device via USB

  • Step 2: Check the Interface

    Look for an interface named usb0. If it's there, you're good to go.

  • Step 3: Set Static IP for usb0 Edit the network configuration:

sudo nano /etc/network/interfaces
  • Add this

auto usb0
iface usb0 inet static
    address 10.0.0.1
    netmask 255.255.255.0
    gateway 10.0.0.1
  • restart connection

sudo ifdown usb0 && sudo ifup usb0

Update the swapfile

Raspberry pi zero 2 W

The default firmware of the chipset was not compatible to monitor mode and packet injection. So we need to get external adaptor to wifi pentesting.

But we can also update the firmware to make the build-in wifi adapter use full for wifi pentesting.

Update Raspberry pi zero 2 W chipset adapter

Make sure you connected to the wifi network and internet and able to SSH into raspberry 02W.

sudo su
cd /usr/local/src

Download the current version of the Re4son kernel

wget  -O re4son-kernel_current.tar.xz https://re4son-kernel.com/download/re4son-kernel-current/

Then text, extract the file

tar -xJf re4son-kernel_current.tar.xz

Install the kernel

cd re4son-kernel_4*
./install.sh

Test monitor mode

start monitor mode

sudo mon0 up

# stop monitor mode
sudo mon0 down

test airodump-ng

airodump-ng mon0

packet injection test

aireplay-ng --test mon0
12:47:05  Waiting for beacon frame (BSSID: AA:BB:CC:DD:EE) on channel 7
12:47:05  Trying broadcast probe requests...
12:47:06  Injection is working!
12:47:07  Found 1 AP

12:47:07  Trying directed probe requests...
12:47:07  AA:BB:CC:DD:EE - channel: 7 - 'Dobis'
12:47:08  Ping (min/avg/max): 0.891ms/15.899ms/32.832ms Power: -21.72
12:47:08  29/30:  96%

PreviousWPA3 DowngradeNextHardware Hacking

Last updated 17 days ago

ref:

https://miloserdov.org/?p=2667
https://www.youtube.com/watch?v=U3eldMLq2cc&t=31s