Automate Wi-Fi Hacking on a Raspberry Pi with a USB Rubber Ducky [Tutorial]

How to Automate Wi-Fi Handshake Harvesting on a Raspberry Pi Full Tutorial: Subscribe to Null Byte: Kody’s Twitter:  Cyber Weapons Lab, Episode 030 While the USB Rubber Ducky was made famous as an offensive device, it’s also useful for using things like a headless Raspberry Pi running Kali Linux. In this video, we’ll show you how to use Ducky Script to automate Besside-ng, a tool that allows mass auditing of local networks to discover ones with weak passwords within a matter of minutes. ---------------- Parts needed: USB Rubber Ducky: A Raspberry Pi model, such as: - Pi 2: - Pi 3: - Pi Zero W: A card reader, such as: - microSD card adapter: - microSD card reader: Attack antenna: ----------------------- To learn more, check out the article: Follow Null Byte on: Twitter: Flipboard: Website: Weekly newsletter: Vimeo:
Back to Top