The Kali Linux Logo in ASCII art.

So you are looking for a project about remote desktops, the Linux operating system, or maybe even ethical hacking. Well do I have the project for you, because I utilized all three. Introducing the Remote Desktop Kali Linux Raspberry Pi! Quite the impressive title, but hear me out. How would you like to be able to access your ethical hacking tools from anywhere? Be able to access a command line, or virtual desktop from anywhere all while using a special version of Linux that is made for ethical hacking. With this project you can do just that as long as the network you are connecting from allows SSH or VNC connections. If this seems interesting continue reading, if it does not maybe go make a PiHole or RetroPi instead. Those are useful and neat!

To create your own Remote Desktop Kali Linux Raspberry Pi you need the following materials:

  • Raspberry Pi 3 or 4, 4GB+
  • Touch Screen, Monitor, or Television
  • Keyboard (Optional, but Recommended)
  • A Mouse
  • USB-C Power Supply, or a Power Bank
  • Category 6 or higher Ethernet Cable 
  • 16GB or 32GB Micro SD card
  • Micro SD USB card reader
  • Micro HDMI to HDMI cable

Now you will not be flying blind, I have compiled some useful tutorials for you that should help if you get stuck. However as with anything technical some research on your own may be needed if you get stuck.

The Remote Desktop Kali Linux Raspberry Pi is an extremely versatile asset for any Cyber Security professional or script-kiddie looking into learning about ethical hacking. Kali Linux was made by Cyber Security professionals for Cyber Security professionals, and contains a suite of open source applications used in the industry. It features every tool you can imagine from packet sniffers like Wireshark to ARP poisoning utilities like Ettercap. These tools offer a look into what is possible when you connect to a network to start hacking it. However I must premise that by saying, never connect to a network and use these tools without explicit written permission from the network owner or full ownership of the private network like your home. Continuing on, the utility of this project lies in allowing you to freedom to hack any network the Pi is connected to without the need to create a virtual machine of Kali Linux on your own computer. It also familiarizes the you with the Linux operating system, and the command line interface that comes along with it, which is also crucial to Cyber Security and ethical hacking.

If anything mentioned above was of interest to you, I hope the assets provided can help guide you throughout your Raspberry Pi Project this semester. I personally loved all of the networking that I had to learn to properly secure the Pi on my network for SSH and VNC connections. Now that I have had the Pi configured and working for about 2 months I can say that this overall has given me much needed experience for the Cyber Security field. I hope you choose this one as the only downside is fast time flies while you are learning all the neat tools installed on Kali Linux.


0 Comments

Leave a Reply

Avatar placeholder

Your email address will not be published. Required fields are marked *