Skip to content

botesjuan/Wireless-PwnaGotch

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 

Repository files navigation

Wireless PwnaGotch Notes

This is quick few notes on using and connecting the Pwnagotchi to Windows and having it collecting wireless handshake authentication traffic for cracking with HashCat.

Follow this video to setup and collect handshakes: NetworkChuck Raspberry Pi Zero PwnAgothci Project

The original instructions for the project: Pwnagotchi Project powered by bettercap

After raspberry pi zero been running in evironment capturing wireless handshakes the location of PCAP files stored All the handshakes Pwnagotchi captures are saved to /root/handshakes/.

Connecting to Windows

  1. Connect with data usb cable to the usb port on Pi zero to Windows Desktop USB port.
  2. Device Manager select COM PORT and update RNDIS drivers from Windows 10 RNDIS drivers
  3. Set IP address under networking RNDIS TCP/IP 4 to 10.0.0.1 as the Raspberry pi is set to 10.0.0.1.
  4. Use browser and connect http://10.0.0.2:8080 with user name of admin:admin
  5. From windows command line connect as ssh to raspberry pi ssh pi@10.0.02 with default password as raspberry

In the ssh session on the raspberry pi, transfer the files:

ssh pi@10.0.0.2

sudo su
cd /root/handshakes

cp /root/handshakes/ /home/pi/handshakes/ -R
chmod 777 /home/pi/handshakes
exit

Transfer PCAP to Kali for converting to HASHCAT format 22000:

sudo apt-get install hcxtools

hcxpcapngtool *.pcap -o candidates.hc22000 -E essid.wordlist

Transfer to hashcat host:

hashcat.exe -m 22000 s:\hashes\candidates.hc22000 s:\wordlists\essid.wordlist

Wireless WPA passwords cracking.

About

Pwnagotchi Quick Notes

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published