Raspberry Pi’s are an amazing tool that can be used to both learn about hardware security and network security. I recently purchased a Pi 3 so I could learn more about wifi monitoring, bluetooth monitoring and packet injection/sniffing. In this post I’ll walk you through setting up a Raspberry Pi 3 with Kali Linux and get you started monitoring all of the bluetooth traffic around you.

  • First we’re going to need some hardware. I recommend getting the Raspberry Pi 3 B+. You will also need a monitor to see what you are doing. I purchased the UCITRONICS 3.5″ display which sits nicely right on top of the Pi. The only other items you will need is a keyboard / mouse, a power cable for the Pi, and a micro sd card
  • IMG_0658

  • Ok so now we need to put Kali Linux onto the micro sd card. Your card should have come with a converter card so you can plug it into a normal sd card slot. You will need to either do this on a computer that has an sd card slot built in, or use a micro sd to usb adaptor. When you have access to the card on a computer, we need to flask Kali Linux onto the sd card.
  • To do this first go to the official Kali ARM page and download the .iso torrent. You may need to install Utorrent or something similar if you don’t already have it. Next, in order to make the su card bootable, we need to “flash” it. To do this I used Etcher. You simply download the application, browse to the .iso file of Kali Linux, then select the sd card and click ‘flash’. It will take around 30 minutes but once its done just eject the drive and pop it out.
  • Ok, next thing to do is to attach the display to the raspberry pi, insert the sd card in the slot on the bottom and plug the pi into the wall charger. It should automatically power on and boot into Kali. At this point you can plug in your keyboard mouse (either wireless or wired) and it should automatically connect. Once you are booted up it will ask you for a username and password. The default username is root and the default password is toor, “root backwards”.
  • IMG_0659

  • Cool, you’re up and running now. Now let’s open the terminal and type these commands to make sure you’re package installer apt is up to date: apt-get update, apt-get upgrade, and apt-get dist-upgrade. When this is done we should change our root password so type passwd root. You will have to type a new password in twice.
  • Now we are finally ready to scan for bluetooth signals. So, in the terminal type: bluetoothctl, then agent on, default-agent and finally scan on. If you are in a place that has multiple bluetooth devices around you will see a stream of text appear as each device is recognized.
  • IMG_0660.jpg

  • Congrats, you’ve successfully installed Kali Linux on your Raspberry Pi and scanned for bluetooth devices. I plan on making more tutorials on both the Raspberry Pi and network security / penetration testing in the near future. Subscribe to the email list to stay up-to-date with the latest posts.