Raspberry Pi Zero Hidden Hacking Device

by cyrixninja in Circuits > Raspberry Pi

11416 Views, 15 Favorites, 0 Comments

Raspberry Pi Zero Hidden Hacking Device

photo_2020-02-13_20-15-06.jpg
photo_2020-02-13_19-52-36.jpg

Raspberry Pi Zero Hidden Hacking Device is a portable hacking device that can be used for pentesting in public areas where you just can't take out your laptop as some people around you can suspect you doing something weird.You can connect to this device with your phone and keep it hidden in your pocket.This will enable you to continue your pentesting wherever you go.

Materials Needed

db1e813c-9eb0-4ff7-adc1-0feaca8a513e.jpg
71QGa1J+egL._AC_SX466_.jpg
08330_3.jpg
photo_2020-02-13_19-52-02.jpg

1.Raspberry Pi Zero W

2.Powerbank

3.Micro-USB Cable

4.A Small Container

Install the Raspbian Buster Lite

Screenshot at 2020-02-13 16-56-52.png
3.png
2.png

1.Download the Raspbian Buster Lite from given link-

https://www.raspberrypi.org/downloads/raspbian/

2.Format the SD-Card

3.Write the Raspbian Image to SD-Card

Connecting the Raspberry Pi to Wifi-Headless

4.png
1.png

1.Download the config files from the link given below

Link-https://github.com/Cyrixninja/Raspberry-pi-Headless

2.Edit it using notepad++ or vscode and add your wifi password and name

3.Power on the raspberry pi using Micro-USB cable

4. Raspberry pi will get connected to wifi

Connect to Raspberry Pi Using SSH

photo_2020-02-13_18-07-33.jpg
photo_2020-02-13_18-07-40.jpg
5.png
6.png

On windows-open cmd and type ssh pi@your_pi_ip_address

On Android Download SSH Client and connect to raspberry pi

Install Git in Raspberry Pi

photo_2020-02-13_18-07-28.jpg
photo_2020-02-13_18-07-37.jpg

1.To install git type-sudo apt-get install git

Install the Dependencies and Run the Hacking Tool Framework

photo_2020-02-13_19-40-12.jpg
photo_2020-02-13_19-39-07.jpg
photo_2020-02-13_19-40-22.jpg
photo_2020-02-13_19-40-03.jpg

Download the install script- git clone https://github.com/Cyrixninja/Installer-script.git

To install dependencies type- bash install.sh

To run the hacking framework type-sudo fsociety

Hiding the Hacking Device

photo_2020-02-13_19-52-36.jpg
photo_2020-02-13_19-52-31.jpg
photo_2020-02-13_19-52-25.jpg
photo_2020-02-13_19-52-19.jpg
photo_2020-02-13_19-52-43.jpg

1.Cut a tiny hole in container so we can insert Micro-USB Cable through it

2.Insert the raspberry pi in it

3.close the container

Installed Tools

1.Nmap

2.SQLmap

3.Nikto

4.Aircrack-ng

For installing more tools go on this -https://github.com/rajkumardusad/Tool-X