Book Image

Penetration Testing with Raspberry Pi

Book Image

Penetration Testing with Raspberry Pi

Overview of this book

Table of Contents (14 chapters)
Penetration Testing with Raspberry Pi
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Setting up wireless cards


When you purchase a Wi-Fi adapter for your Raspberry Pi, you want to make sure it not only works with the Raspberry Pi, but also works with Kali Linux. Luckily, almost every Wi-Fi adapter we used works with both the Raspberry Pi and Kali Linux. In this book, we are using the CanaKit Wi-Fi dongle, as shown in the following image:

CanaKit makes an extremely popular Raspberry Pi kit that ships with this version of the Wi-Fi adapter. You can also purchase an adapter separately. If you need to purchase a separate card, make sure it is one that works with Debian Linux.

Tip

A good resource for compatible cards is http://elinux.org/RPi_USB_Wi-Fi_Adapters.

Once you connect your Wi-Fi adapter, you should first verify that the system shows it is functioning properly. You can do this by issuing the iwconfig command in a terminal window as shown in the following screenshot:

You should see a wlan0 interface representing your new wireless interface. The next step is to enable the interface...