How to Build a Portable Hacking Station with a Raspberry Pi and Kali Linux

Share this…

 How to Build a Portable Hacking Station with a Raspberry Pi and Kali Linux

Cracking Wi-Fi passwords, spoofing accounts, and testing networks for exploits is all fun enough, but if you want to take the show on the road, you’ll want an easily portable rig. Enter Kali Linux and the Raspberry Pi.

Kali Linux is an operating system built for network penetration testing. You can run it on your laptop to crack nearby Wi-Fi passwords, spoof networks, test for Bluetooth vulnerabilities, and tons of other things. Remember, using this knowledge to break into protected networks will likely get you arrested and charged with a felony—possibly a federal charge of violating the Computer Security Act. You should only use this knowledge for good, for your own learning, and only play with networks you control. We’ve talked pretty extensively about using Kali Linux before, so we won’t go through that here, but check out our guide for an overview of everything you can do with it. All of that applies to the Raspberry Pi version we’ll build here as well.

The Raspberry Pi is a small, credit card sized computer that doesn’t require a lot of power to use. When you combine the Raspberry Pi and Kali Linux together, you get a super-portable network testing machine that you can bring with you anywhere. In this guide, we’ll show you how to get Kali up and running on the Raspberry Pi with a touch screen. This way, you never need to install Kali Linux on your primary computer.

What You’ll Need

How to Build a Portable Hacking Station with a Raspberry Pi and Kali Linux

  • Raspberry Pi (Model B+ or 2, preferably)
  • A battery pack (any of these external 5V battery with a USB port built for smart phones should work, though more elegant solutions exist if you’re interested)
  • A Wi-Fi card
  • An 8 GB SD card
  • A PiTFT touch screen (you can also go big with the official 7-inch touch screen if you don’t mind carrying around a bigger device and want a better screen)
  • A case (optional, but if you’re carrying the Raspberry Pi around with you, it’s useful. This case from Adafruit built to pack in the PiTFT and the Pi is a great option.)
  • Keyboard (I like using a small wireless keyboard with touchpad like this so it all fits inside a small bag.)
  • A Desktop computer (to perform the initial installation)

Step One: Install Kali on the Raspberry Pi

Before we do anything, you’ll need to download and install the touch screen build of Kali Linux image for the Raspberry Pi. It’s just like installing any other Raspberry Pi operating system, which we’ve walked through in detail here, but here’s the short version:

How to Install Kali to Your SD Card in Windows

  1. Download the Kali Linux Raspberry Pi TFT image and unzip the .img file inside. Note: If you’re not using the touch screen display, download theregular version of Kali Linux for the Raspberry Pi.
  2. Download Win32DiskImager and unzip the application (.exe file) inside.
  3. Insert your SD card into your Windows PC using a card reader.
  4. Open Win32DiskImager.exe, the application you just downloaded, by double-clicking on it. If you’re running Windows 7 or 8, right click on it and choose “Run as Administrator” instead.
  5. If your SD card isn’t automatically detected by the application, click on the drop-down menu at the top right (labeled “Device”) and choose it from the list.
  6. In the image file section of the application, click the little folder icon and choose the Raspbian .img file you just downloaded.
  7. Click the Write button and wait for Win32DiskImager to do its thing. When it finishes, you can safely eject your SD card and insert it into your Raspberry Pi.

How to Install Kali to Your SD Card in OS X

  1. Download the Kali Linux Raspberry Pi TFT image and unzip the .img file inside. Note: If you’re not using the touch screen display, download theregular version of Kali Linux for the Raspberry Pi.
  2. Download RPi-sd card builder (be sure to pick the appropriate version for your installed version of OS X) and unzip the application.
  3. Insert your SD card into your Mac using a card reader.
  4. Open RPi-sd card builder. You’ll immediately be asked to choose a Raspbian image. Choose the .img file you downloaded earlier.
  5. You’ll be asked if your SD card is connected. Since we inserted it earlier, it is, so go ahead and click Continue. You’ll be presented with SD card options. If you only have one inserted, you won’t see anything else in the list and it’ll be checked. If not, just check only the card you want to use and click OK.
  6. Enter your administrator password and click OK.
  7. You’ll be asked if the SD card was ejected. This is supposed to happen, as the application needs to unmount it so it can perform a direct copy. Double-check that your SD card is no longer available in the Finder. DO NOT remove it from your USB port. When you’re sure, click Continue.
  8. RPi-sd card builder finishes prepping your SD card, safely eject it and insert it into your Raspberry Pi unit.

Step Two: Hook Up the Display

How to Build a Portable Hacking Station with a Raspberry Pi and Kali Linux

The Raspberry Pi has a GPIO (general-purpose input/output) that the touch screen fits into. On your Raspberry Pi, it’s the set of pins in the corner—it should be pretty obvious how it fits together. Go ahead and click your display into the Raspberry Pi.

Step Three: Plug Everything In and Power On

With the display attached, it’s time to plug everything else in. Plug the Wi-Fi adapter and the keyboard into the USB ports. Then, plug the Pi into your battery pack.

The startup process can be a bit slow and clunky here, so don’t worry if it takes a little while. First, you’ll see a white screen for a little while before the boot process starts up. Eventually, you’re greeted by a login screen.

Step Four: Log In and Enable Your Wi-Fi Card

Now it’s time to log in and enable the Wi-Fi card so you can actually use the tools inside of Kali Linux. The Raspberry Pi will automatically recognize your Wi-Fi card, but you’ll still need to login to your network. First thing first, we need to launch the Kali Linux graphic user interface and make sure everything’s working:

  1. You’ll see a username and password prompt from the command line on your Raspberry Pi. Type in the username root and password toor(we’ll change this later on).
  2. Type in startxand press Enter to boot up the graphic interface for Kali. This can take a little while to load on the Pi.
  3. You can now navigate your Pi with the touch screen and your keyboard. Tap the small Terminal icon on the dock in the bottom to open up the command line.
  4. To set up your Wi-Fi card, type nano /etc/network/interfaces into the command line and press Enter to load up the configuration file for your Wi-Fi settings.
  5. Add the following lines to the text file you just opened, substituting your network information in:
auto wlan0
iface wlan0 inet dhcp
wpa-ssid “your network name”
wpa-psk “the network password”

When you’re finished, press Ctrl+X to save and exit. Your Wi-Fi card should now work (though you may have to reboot first).

Step Five: Change Your Password

Before you do anything else, you should really change the root password of your device (lest someone else with similar hacking skills gain control of it). Thankfully, it’s easy.

  1. While you’re still in the command line (if you aren’t, go ahead and just tap the Terminal icon in Kali to reopen it), type in passwd and press Enter.
  2. Type in your new password twice.
  3. It’s also good to reconfigure your OpenSSH server now so it’s not set as the default. Type in dpkg-reconfigure openssh-server and press Enter.

Now your little portable system is set up and secure.

What You Can Do With This Device

From here, what you do with your little portable hacking station is up to you. You can use the touch screen on the Pi for basic navigation and run any program in Kali Linux you want.

Source: lifehacker.com