How to Install Proxmark3 on Kali Linux

This article provides a comprehensive guide on how to set up the Proxmark3 on Kali Linux. Follow these steps to install the necessary drivers and software for your Proxmark3 device.

The Proxmark III is a powerful tool developed by Jonathan Westhues for sniffing, reading, and cloning RFID (Radio Frequency Identification) tags. You can learn more about the device here.

Start by installing the required packages that will help support the installation of Proxmark3:

 1
 2
 3
 4
 5
 6
 7
 8
 9
10
11
sudo apt-get install git \
build-essential \
libreadline5 \
libreadline-dev \
gcc-arm-none-eabi \
libusb-0.1-4 \
libusb-dev \
libqt4-dev \
ncurses-dev \
perl \
pkg-config

Once the prerequisites are installed, proceed to clone the Proxmark3 repository from GitHub and install the software:

1
2
3
git clone https://github.com/Proxmark/proxmark3.git
cd proxmark3
make clean && make

Compile and Install Proxmark3 Application
Compile and Install Proxmark3 Application

After installing the software, connect your Proxmark3 device to your Kali Linux machine. Kali Linux does not display new devices on the desktop like Windows. To check for the device information, use the following command:

1
dmesg | grep -i usb

USB Devices Information
USB Devices Information

This command will list information about USB devices connected to your system. Look for entries related to the Proxmark3, which is typically identified as a CDC bootloader (cdc_acm) and usually appears as ttyACM0.

You can now start the Proxmark3 client application using the following command:

1
2
cd client
./proxmark3 /dev/ttyACM0

Start Proxmark3 Client Application
Start Proxmark3 Client Application

This guide covers the complete setup process for Proxmark3 on Kali Linux, from the installation of prerequisites to launching the client application. Ensure each step is correctly followed to guarantee a successful setup.