Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Penetration Testing with Raspberry Pi

Posted By: AvaxGenius
Penetration Testing with Raspberry Pi

Penetration Testing with Raspberry Pi by Joseph Muniz
English | MOBI | 2015 | 142 Pages | ISBN : 1784396435 | 21.61 MB

Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi
About This Book
Learn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testing
Understand the capabilities, limitations, and features of Kali Linux on Raspberry Pi
Build and develop methodologies ideal for Raspberry Pi penetration testing using real-world cases
Who This Book Is For
If you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.

What You Will Learn
Install and tune Kali Linux on a Raspberry Pi for hacking
Use a Raspberry Pi for pentests such as breaking wireless security, scanning networks, and capturing sensitive data
Perform man-in-the-middle attacks and bypass SSL encryption
Compromise systems using various exploits and toolkits
Bypass security defenses and remove data off a target network
Develop a command and control system to manage remotely placed Raspberry Pis
Turn a Raspberry Pi into a honeypot to capture sensitive information
Grasp professional penetration testing through proper documentation
In Detail
The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).
This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.
Visit My Blog For Daily Very Exclusive Content,We Are Here For You And Without You And Your Support We Can’t Continue
Thanks For Buying Premium From My Links For Support