Notebookcheck Logo

Pi Zero-based WiFi hacking module created

Mr. Smashy's hacking module (Image source: @THESMASHY)
Mr. Smashy's hacking module (Image source: @THESMASHY)
A security developer on Twitter recently released a tutorial on how to create a WiFi hacking gadget using a Raspberry Pi Zero W. The module runs Raspbian Buster, under the hacker-friendly re4son kernel.

Mr. Smashy, a security developer, announced his latest Raspberry Pi-based creation on Twitter: a WiFi hacking module based on the Pi Zero W. He also released a DIY guide on how to make one for yourself. What do you need to make this hacking gadget?

A Rasperry Pi Zero W, a micro USB cable, a micro SD card, a power bank, and a small case to hold everything together. Mr. Smashy's WiFi hacking module runs Raspbian Buster, the Pi's default operating environment, off the SD card, with the hacker-friendly re4son kernel.

Re4son supports WiFi monitoring and injection functionality. While Kali isn't used here, Raspberry Pi hackers frequently run that security-centric Linux distro under the re4son kernel. Mr. Smashy's tool provides support for popular WiFi monitoring apps like Aircrack-ng.

What can you do with the device once you have it set up? If you're a red team penetration tester, you could use it for white hat pen-testing ops. You could also use it to test out your own network's security. As with any hacking platform, though, we encourage you to be responsible with this tool.

Source(s)

static version load dynamic
Loading Comments
Comment on this article
Please share our article, every link counts!
Arjun Krishna Lal, 2019-12-30 (Update: 2019-12-30)