Penetration Testing with Raspberry Pi
eBook - ePub

Penetration Testing with Raspberry Pi

Joseph Muniz, Aamir Lakhani

Compartir libro
  1. 208 páginas
  2. English
  3. ePUB (apto para móviles)
  4. Disponible en iOS y Android
eBook - ePub

Penetration Testing with Raspberry Pi

Joseph Muniz, Aamir Lakhani

Detalles del libro
Vista previa del libro
Índice
Citas

Preguntas frecuentes

¿Cómo cancelo mi suscripción?
Simplemente, dirígete a la sección ajustes de la cuenta y haz clic en «Cancelar suscripción». Así de sencillo. Después de cancelar tu suscripción, esta permanecerá activa el tiempo restante que hayas pagado. Obtén más información aquí.
¿Cómo descargo los libros?
Por el momento, todos nuestros libros ePub adaptables a dispositivos móviles se pueden descargar a través de la aplicación. La mayor parte de nuestros PDF también se puede descargar y ya estamos trabajando para que el resto también sea descargable. Obtén más información aquí.
¿En qué se diferencian los planes de precios?
Ambos planes te permiten acceder por completo a la biblioteca y a todas las funciones de Perlego. Las únicas diferencias son el precio y el período de suscripción: con el plan anual ahorrarás en torno a un 30 % en comparación con 12 meses de un plan mensual.
¿Qué es Perlego?
Somos un servicio de suscripción de libros de texto en línea que te permite acceder a toda una biblioteca en línea por menos de lo que cuesta un libro al mes. Con más de un millón de libros sobre más de 1000 categorías, ¡tenemos todo lo que necesitas! Obtén más información aquí.
¿Perlego ofrece la función de texto a voz?
Busca el símbolo de lectura en voz alta en tu próximo libro para ver si puedes escucharlo. La herramienta de lectura en voz alta lee el texto en voz alta por ti, resaltando el texto a medida que se lee. Puedes pausarla, acelerarla y ralentizarla. Obtén más información aquí.
¿Es Penetration Testing with Raspberry Pi un PDF/ePUB en línea?
Sí, puedes acceder a Penetration Testing with Raspberry Pi de Joseph Muniz, Aamir Lakhani en formato PDF o ePUB, así como a otros libros populares de Computer Science y Computer Networking. Tenemos más de un millón de libros disponibles en nuestro catálogo para que explores.

Información

Año
2015
ISBN
9781784396435

Penetration Testing with Raspberry Pi


Table of Contents

Penetration Testing with Raspberry Pi
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Disclaimer
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the color images of this book
Errata
Piracy
Questions
1. Raspberry Pi and Kali Linux Basics
Purchasing a Raspberry Pi
Assembling a Raspberry Pi
Preparing a microSD card
Installing Kali Linux
Combining Kali Linux and Raspberry Pi
Pros and cons of the Raspberry Pi
Raspberry Pi penetration testing use cases
Cloning the Raspberry Pi SD card
Avoiding common problems
Summary
2. Preparing the Raspberry Pi
Raspberry Pi use cases
The Command and Control server
Preparing for a penetration test
Overclocking
Setting up wireless cards
Setting up a 3G USB modem with Kali Linux
Setting up the SSH service
SSH default keys and management
Reverse shell through SSH
Stunnel
Installing a Stunnel client
Wrapping it up with an example
Summary
3. Penetration Testing
Network scanning
Nmap
Wireless security
Cracking WPA/WPA2
Creating wordlists
Capturing traffic on the network
Tcpdump
Man-in-the-middle attacks
Getting data to the Pi
ARP spoofing
Ettercap
Ettercap command line
Driftnet
Tuning your network capture
Scripting tcpdump for future access
Wireshark
Capturing a WordPress password example
TShark
Beating HTTPS with SSLstrip
Launching an SSLstrip attack
Summary
4. Raspberry Pi Attacks
Exploiting a target
Metasploit
Creating your own payloads with Metasploit
Wrapping payloads
Social engineering
The Social-Engineer Toolkit
Phishing with BeEF
Rogue access honeypots
Easy-creds
Summary
5. Ending the Penetration Test
Covering your tracks
Wiping logs
Masking your network footprint
Proxychains
Resetting the Raspberry Pi to factory settings
Remotely corrupting Kali Linux
Developing reports
Creating screenshots
ImageMagick
Shutter
Compressing files
Zip/Unzip
File Roller
Split
Summary
6. Other Raspberry Pi Projects
PwnPi
Raspberry Pwn
PwnBerry Pi
Defending your network
Intrusion detection and prevention
Snort
Content filter
KidSafe
Remote access with OpenVPN
Tor relays and routers
Raspberry Tor
Tor router
Running Raspberry Pi on your PC with QEMU emulator
Other Raspberry Pi uses
Flight tracking using PiAware
PiPlay
PrivateEyePi
More uses
Summary
Index

Penetration Testing with Raspberry Pi

Copyright © 2015 Packt Publishing
All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.
Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the authors, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book.
Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.
First published: January 2015
Production reference: 1210115
Published by Packt Publishing Ltd.
Livery Place
35 Livery Street
Birmingham B3 2PB, UK.
ISBN 978-1-78439-643-5
www.packtpub.com

Credits

Authors
Aamir Lakhani
Joseph Muniz
Reviewers
Bill Van Besien
Jeff Geiger
Bob Perciaccante
Antonio Rodríguez
Kumar Sumeet
Marius Voila
Commissioning Editor
Pramila Balan
Acquisition Editor
Shaon Basu
Content Development Editor
Arvind Koul
Technical Editor
Gaurav Suri
Copy Editors
Neha Karnani
Jasmine Nadar
Merilyn Pereira
Project Coordinator
Neha Bhatnagar
Proofreaders
Simran Bhogal
Maria Gould
Ameesha Green
Paul Hindle
Indexer
Mariammal Chettiyar
Production Coordinator
Aparna Bhagat
Cover Work
Aparna Bhagat

About the Authors

Aamir Lakhani is a leading cyber security architect, senior strategist, and researcher. He is responsible for providing IT security solutions to major commercial and federal enterprise organizations. Lakhani leads projects that implement security postures for Fortune 500 companies, government organizations, major healthcare providers, educational institutions, and financial and media organizations. Lakhani has designed offensive counter-defense measures, and has assisted organizations in defending themselves from active strike-back attacks perpetrated by underground cyber groups. Lakhani is considered an industry leader in support of detailed architectural engagements and projects on topics related to cyber defense, mobile application threats, malware, advanced persistent threat (APT) research, and Dark Security. Lakhani is the author and contributor of several books that include Web Penetration Testing with Kali Linux and XenMobile MDM, both by Packt Publishing, and he has appeared on National Public Radio as an expert on cyber security.
Lakhani runs the blog DrChaos.com, which was ranked as a leading source for cyber security by FedTech Magazine. He has been named one of the top personalities to follow on social media, ranked highly as leader in his field, and he continues to dedicate his career to cyber security, research, and education.
Joseph Muniz is a consultant at Cisco Systems and security researcher. He started his career in software development and later managed networks as a contracted technical r...

Índice