1) HackRF One
HackRF One is an open-source hardware platform from Great Scott Gadgets. This software-defined radio is designed to test, develop and modify contemporary RF (Radio Frequency) systems.
The unit is capable of transmitting and receiving radio signals from 1 MHz to 6 GHz. It works as a USB peripheral and can be even programmed as a stand-alone device.
The HackRF One can interact with a broad range of wireless systems which includes:
- Broadcasting Stations
- Wi-Fi
- Bluetooth
- Smartphones
- GPS
If you plan to pentest Radio Frequencies, then this is a must-have tool in your wireless hacking hardware toolkit.
2) Flipper Zero
Flipper Zero is a fully open-source and portable tool for pentesters. You can use this device to pentest radio protocols, RFID, 1-Wire protocol, access control systems and even debug the hardware using the GPIO pins.
Everything is packed into a portable toy-like box and you can access all its functionality using the 5-button directional pad and the 1.4″ monochrome LCD display.
Although Flipper Zero is a completely independent gadget that doesn’t require any additional devices, you can still extend its functionality by connecting it to other devices via the USB port or the GPIO Pins. It also ships with a 2000 mAh battery that can last up to 7 days (depending on usage).
If you are in the market for a swiss-army knife (in terms of hacking), then Flipper Zero will be the best choice.
3) Proxmark3
The Proxmark3 is developed for sniffing, reading and cloning of RFID (Radio Frequency Identification) tags. It is the best device available on the market when it comes to RFID pentesting.
The Proxmark 3 RDV4 is the latest revision of the Proxmark 3 Platform as of writing this post. The device is small enough to fit in a pocket and is also compatible with Android.
Since RFID is used in a variety of applications including commerce and transportation, it has become a target for many potential attacks.
If you are learning about physical security, then I recommend this wireless hacking hardware be included in your pentesting toolkit.
4. Wi-Fi Pineapple
WiFi Pineapple is a powerful and versatile wireless auditing platform from hak5. It contains many sets of tools for wireless pentesting which is very helpful for network security administrators.
WiFi Pineapple can also be used as a “Rouge Access Point”, thereby enabling targeted “Man-In-The-Middle” attacks. You can also conduct active WiFi attacks with manipulated management frames including deauth.
Not only that, but WiFi Pineapple is also a great tool for advanced reconnaissance like identifying vulnerable devices, Monitoring and collecting data, gathering intelligence on targets etc.
The best part of this tool is that you don’t have to install any software to use it. Everything can be done through an intuitive web interface with just a few clicks.
There is also a very active community surrounding it with constant updates making it the most well-known and classic tool when it comes to pentesting Wi-Fi networks.
5. Wi-Fi Deauther
De-authentication is necessary for hacking Wi-Fi networks. Once you de-authenticate a client from a wireless network, the client is forced to re-authenticate with the network.
During re-authentication, an attacker can steal the WPA handshake and use it to brute-force the password for the network.
Also, de-authentication is useful in “Evil Twin” attacks, where the attacker disconnects the client from the wireless network and force the client to authenticate to a “Rouge Access Point”.
DSTIKE WiFi Deauther Board is a small and cheap de-authentication tool that is bundled with an ESP8266 Deauther software. With this tiny development board, you can perform different attacks to test WiFi networks.
This device is also available as a smartwatch with an OLED Display and has the same ESP8266 chip. The latest version (v3) of the WiFi Deauther Wristband has an 800mAh lithium battery that gives up to 8-10 hrs working time.
Note: The ESP8266 only supports 2.4GHz frequency.
6. Rasberry Pi
The Raspberry Pi is a low cost, credit-card sized computer that plugs into a computer monitor or TV, and uses a standard keyboard and mouse.
Now, Raspberry Pi is not particularly made for hacking purposes but you can install Kali Linux on it and turn it into a portable Wi-Fi hacking device.
Kali Linux has many different software tools to not only hack Wi-Fi but for hacking anything in general. That’s why most hackers prefer Kali Linux as their prime OS for pentesting.
Although you can install Kali Linux on your Laptop, it is not a good idea to use a device that you use for your day to day work and contains your personal data.
So, either you carry a different laptop or go for a much cheaper option – a Raspberry Pi.
Post by Jivitesh (Founder at Forensic Academy)