Aircrack-ng tools for Wi-Fi sniffing on Raspberry Pi 4’s internal network adapter

Setting the Raspberry Pi to monitor mode using the internal network adapter requires Kali OS with the nexmon patch available here https://www.offensive-security.com/kali-linux-arm-images/ and download the version Kali Linux RaspberryPi 2 (v1.2), 3 and 4 (64-Bit). There are some issues with Raspberry Pi 4B 8GB version. If this gets resolved please let me know.



Why this article?

Absence of legitimate and accurate documentation for the utilization of aircrack-ng tools on the Raspberry Pi 4’s internal network adapter. Documentation for the utilization of external network adapter are likewise accessible on the official site for aircrack-ng.


Code

Update the package lists for Upgrades and fetch new versions of packages using

sudo apt-get update && sudo apt-get ugprade

Install aircrack-ng tools if not installed using

sudo apt-get install -y aircrack-ng

To check for connected wireless extensions

iwconfig

If you plan to use the internal wireless adapter then you should find an option called wlan0.

airmon-ng start wlan0

Don't worry about the error 'command failed: unknown error 524'. wlan0mon should appear at the bottom when you type iwconfig
Kill processes using

airmon-ng check kill

To hear nearby devices (Final Step)

airodump-ng wlan0mon

You can run the script: Clone the repository https://github.com/JithLord/PirCrack4 and use

chmod +x script.sh

 ./script.sh


Disclaimer
IMPORTANT
I am not responsible to any damage that is caused by misusing the commands or any damage to your device (This will probably never happen). Ultimately, there might be legal ramifications to doing any of this depending upon where you live, so you should check your local relevant legislation.
You might be acting illicitly by recording information without first informing the user interfacing with the organization, adequately allowing them a chance to stop the event that they aren’t content with. I’m not experienced enough in its legalities to offer you appropriate guidance in that regard however. If you are doubtful, I recommend you don’t do it.

Highly recommend to use an external network adapter which supports MONITOR MODE. This can help you to hear nearby devices in the 5GHz bandwith too(along with 2.4GHz bandwidth which can be done without an external adapter). Find the name of the wireless adapter by using the iwconfig command. Use the name of the (wirelessAdapter) in place of wlan0mon below.

Post a Comment

0 Comments