Git Product home page Git Product logo

pircrack4's Introduction

image

Website: https://jithlord.github.io/PirCrack4/

Issues? Email Me: [email protected]

Checkout my other projects on the website

PirCrack4

Setting the Raspberry Pi to monitor mode using the internal network adapter. Requires Kali OS with the nexmon patch available here https://www.offensive-security.com/kali-linux-arm-images/ and download the version Kali Linux RaspberryPi 2 (v1.2), 3 and 4 (64-Bit). There are some issues with Raspberry Pi 4B 8GB version!

Why this repository?

Lack of proper documentation for the use of aircrack-ng tools on the Raspberry Pi 4's internal network adapter. Documentation for the use of external network adapters are also available on the official website for aircrack-ng.

IMPORTANT

I am not responsible to any damage that is caused by misusing the commands or any damage to your device (This will probably never happen). Ultimately, there might be legal ramifications to doing any of this depending upon where you live, so you should check your local relevant legislation. Explicitly you might be acting illicitly by recording information without first informing the user interfacing with the organization, adequately allowing them a chance to stop the event that they aren't content with. I'm not experienced enough in its legalities to offer you appropriate guidance in that regard however. If you are doubtful, I recommend you don't do it.

Preferable to use an external network adapter which supports MONITOR MODE. This can help you to hear nearby devices in the 5GHz bandwith too. Find the name of the wireless adapter by using the iwconfig command. Use the name of the (wirelessAdapter) in place of wlan0mon below

Update the package lists for Upgrades and fetch new versions of packages using

  sudo apt-get update && sudo apt-get ugprade

Install aircrack-ng tools if not installed using

  sudo apt-get install -y aircrack-ng

To run the script: Clone the repository and use

  chmod +x script.sh
  ./script.sh

or run the commands:

To check for connected wireless extensions

  iwconfig

If you plan to use the internal wireless adapter then you should find an option called wlan0.

  airmon-ng start wlan0

Don't worry about the error 'command failed: unknown error 524'. wlan0mon should appear at the bottom when you type iwconfig

Kill processes using

  airmon-ng check kill

To hear nearby devices (Final Step)

  airodump-ng wlan0mon

pircrack4's People

Contributors

jithlord avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.