Jump to ratings and reviews
Rate this book

Penetration Testing with Raspberry Pi

Rate this book
Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry PiAbout This BookLearn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testingUnderstand the capabilities, limitations, and features of Kali Linux on Raspberry PiBuild and develop methodologies ideal for Raspberry Pi penetration testing using real-world casesWho This Book Is ForIf you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.

What You Will LearnInstall and tune Kali Linux on a Raspberry Pi for hackingUse a Raspberry Pi for pentests such as breaking wireless security, scanning networks, and capturing sensitive dataPerform man-in-the-middle attacks and bypass SSL encryptionCompromise systems using various exploits and toolkitsBypass security defenses and remove data off a target networkDevelop a command and control system to manage remotely placed Raspberry PisTurn a Raspberry Pi into a honeypot to capture sensitive informationGrasp professional penetration testing through proper documentationIn DetailThe Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).

This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

312 pages, Kindle Edition

First published January 27, 2015

13 people are currently reading
29 people want to read

About the author

Joseph Muñiz

11 books2 followers

Ratings & Reviews

What do you think?
Rate this book

Friends & Following

Create a free account to discover what your friends think of this book!

Community Reviews

5 stars
8 (38%)
4 stars
9 (42%)
3 stars
3 (14%)
2 stars
1 (4%)
1 star
0 (0%)
Displaying 1 - 3 of 3 reviews
Profile Image for Richard.
19 reviews
April 6, 2015
Raspberry pi devices are extremely budget-friendly personal computers smaller than the size of your TV remote. This book starts off with a quick discussion on specific Raspberry Pi (RPi) models and how to begin formatting and installing Kali, a penetration testing Linux distribution, on a microSD card. One caveat listed for using a RPi as your main attack tool is the Pi's limited computing resources. This does not detract from the usefulness of the Pi's potential, however. Just one think to keep tucked in the back of your mind.

Once the discussion surrounding installing and configuring Kali for the RPi is complete, the book continues the discussion by laying out the possibilities of using a wifi USB adapter, USB 3G modem, and more. Once a form of networking (or possibly two!) is configured and set up, the book continues by discussing network mapping, wireless security cracking, network data capturing, and ARP spoofing.

Following the discussion about exploits, the book turns toward more advanced pentest topics. There is a brief explanation of creating and wrapping your own Metasploit payloads. A discussion of the Social Engineer Toolkit follows with a quick introduction to SET and its myriad of options. Following this is an additional discussion using BeEF for phishing, and setting up and using rogue access honeypots.

A quick overview of post-exploitation, masking your pentesting efforts, and developing reports for management and clients. A wrap-up of other projects to use on your (newly, perhaps?) purchased Raspberry Pi are presented with other thoughts and ideas – PwnPi, Raspberry Pwn, etc – as well as other thoughts on defending yourself and network.

Overall, this was an enjoyable book covering just one of the multitude of options in using your Raspberry Pi. It was very much worth the read for an overview on using Kali on a RPi. For those who are interested in RPi's, security, or just curious in technology in general, this is a great quick read that you'll want to reference.
Profile Image for John.
22 reviews1 follower
July 24, 2016
Awesome!

The author did a great job o guiding the reader through the steps of constructing a Pi based intrusion testing platform. He then goes on to provide clear instruction on the mechanics of establishing command and control and exploiting systems. As a bonus the author devotes a chapter to how to apply your new skills to building other cool Pi based projects, such as flight tracker, game console and home automation platform.

You will get a lot out of this book regardless if you are a cyber security geek or just a geek!
Displaying 1 - 3 of 3 reviews

Can't find what you're looking for?

Get help and learn more about the design.