Penetration Testing with Raspberry Pi Front Cover

Penetration Testing with Raspberry Pi

  • Length: 142 pages
  • Edition: 1
  • Publisher:
  • Publication Date: 2015-01-20
  • ISBN-10: 1784396435
  • ISBN-13: 9781784396435
  • Sales Rank: #351881 (See Top 100 Books)
Description

Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi

About This Book

  • Learn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testing
  • Understand the capabilities, limitations, and features of Kali Linux on Raspberry Pi
  • Build and develop methodologies ideal for Raspberry Pi penetration testing using real-world cases

Who This Book Is For

If you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.

In Detail

The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).

This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

Table of Contents

Chapter 1: Raspberry Pi and Kali Linux Basics
Chapter 2: Preparing the Raspberry Pi
Chapter 3: Penetration Testing
Chapter 4: Raspberry Pi Attacks
Chapter 5: Ending the Penetration Test
Chapter 6: Other Raspberry Pi Projects

To access the link, solve the captcha.