avasdream@home:~#

Setting up the P4wnpi

Hello World!

P4wnpi is a project I am interested in quite a while and last month I managed to get a Raspberry Pi Zero W. The project was created by mame82 and all the code is public on GitHub.

P4wnP1 is a highly customizable USB attack platform, based on a low cost Raspberry Pi Zero or Raspberry > Pi Zero W (required for HID backdoor).

These are the steps I made to get my P4wnpi running. A quick note to the software. Not everything is running stable, but this whole project is basically a one-man show so:

be the change you want to see in the world

Installation

Download your Raspbian image and copy it to your SD card.

dd if=<Source> of=<destination> bs=512 status=progress

Create SSH file in boot partition to enable the SSH service.

touch ssh

Connect your Pi with the USB power plug and also to the LAN. I am using Ethernet to USB and USB to Micro USB Adapter to achieve this.

Put in the Micro SD card and boot the Raspberry Pi.

You can now log in to the Pi with the default credentials ´pi:raspberry´.

Change the credentials immediately.

passwd

Update your Software.

sudo apt update

After this follow the regular instructions.

sudo apt-get -y install git
cd /home/pi
git clone --recursive https://github.com/mame82/P4wnP1
cd P4wnP1
./install.sh

Now shut down your Pi with

sudo shutdown now

After this you connect your Pi only with the micro USB port for data to your PC.

You should see a new Wi-Fi network called P4wnP1, connect to it with the password MaMe82-P4wnP1

With SSH you can now log in to your Pi at 172.24.0.1.

Happy hacking!