Enable Monitor Mode & Packet Injection on a Raspberry Pi Zero W Using Nexmon

U3eldMLq2cc/default.jpg

Use an RPi for Monitor Mode Without an External Adapter
Full Tutorial: http://bit.ly/MMforPi
Subscribe to Null Byte: https://goo.gl/J6wEnH
Kody's Twitter: https://twitter.com/KodyKinzie

The Raspberry Pi is already a powerful device perfect for on-the-go hacking or war driving. But up until recently, no Pi has been capable of being put into monitor mode or achieve packet injection without a wireless adapter. We'll show you how you can update your Pi to make it an all-in-one hacking device on this episode of Cyber Weapons Lab.

Pi Zero W Starter Kit: https://www.amazon.com/CanaKit-Raspbe...
Pi Zero W alone: https://www.amazon.com/Raspberry-Pi-Z...
Pi 3 Mode B+: https://www.amazon.com/ELEMENT-Elemen...

Follow Null Byte on:
Twitter: https://twitter.com/nullbytewht
Flipboard: https://flip.it/3.Gf_0
Weekly newsletter: https://eepurl.com/dE3Ovb

U3eldMLq2cc/default.jpg
Enable Monitor Mode & Packet Injection on a Raspberry Pi Zero W Using Nexmon Enable Monitor Mode & Packet Injection on a Raspberry Pi Zero W Using Nexmon Reviewed by Anonymous on December 14, 2018 Rating: 5