Wi-fi Hacking with Wireshark

Page 21

WIRELESS SECURITY

Wi-Fi Security Testing with Kali Linux on a Raspberry Pi

Learn how to test the security of Wi-Fi networks using a $35 Raspberry Pi and the new Kali Linux. You will also see how some common wireless network security tactics are very easily bypassed.

T

esting your company security is the best way to know that it is actually secure. In this article we will learn how to install Kali Linux on a Pi, connect to it remotely via Windows 7 and use it to perform some basic wireless security tests. Kali Linux is the newest version of the ever popular Backtrack penetration testing and security platform. Numerous updates and enhancements have been added to make Kali more capable and easier to update than ever before. If you are familiar with Backtrack you will feel right at home in Kali. Though it looks slightly different the basic usage and operation is identical. Note Occasionally I have noticed that certain programs will not run from the command prompt on the ARM version of Kali. You may need to execute them from their program directory under /usr/bin. Raspberry Pi is a very inexpensive fully functional “credit card” sized computer that comes in two models. The newer “B” model, used in this article, has 512 MB RAM, video output, a NIC, sound jack and dual USB ports and amazingly only costs about $35 (USD). The Pi has an ARM based processor, and comes preloaded with an operating system. But other operating systems compiled for ARM can also run on the Pi.

70

The good folks at Offensive Security have created a Kali Linux image for the Raspberry Pi, so installation could not be easier. All you need is a Raspberry Pi, the Kali Image, and an SD Card. We will also use a Windows system to write the image to the SD card, and then use it to connect to the Pi via SSH. As always, never connect to or access a network that you do not have express written permission to access. Doing so could get you into legal trouble and you might end up in jail.

Pi Power Supplies and Memory Cards

Before we get started, let me quickly cover power issues with the Raspberry Pi. A Power adapter does not normally come with the Pi. If the adapter you use does not provide enough amperage the Pi will act erratic, especially when you try to plug in the Wi-Fi card. The manufacturer recommends that you use a 2 amp power supply. Many micro USB power adapters only provide one amp or less. I have had very good luck with a 2.1 Amp adapter from Rocketfish. The Pi also comes without a required SDHC memory card. An easy rule to follow when selecting a card is, the faster the better. I used a Sony 16GB Sony memory card with a stated transfer rate of 15MB/s. Any data on the card will be wiped during install.

Installing Kali on a Raspberry Pi All right, let’s get started!

TBO 01/2013


Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.