Penetration Testing with Raspberry Pi
eBook - ePub

Penetration Testing with Raspberry Pi

Joseph Muniz, Aamir Lakhani

Condividi libro
  1. 208 pagine
  2. English
  3. ePUB (disponibile sull'app)
  4. Disponibile su iOS e Android
eBook - ePub

Penetration Testing with Raspberry Pi

Joseph Muniz, Aamir Lakhani

Dettagli del libro
Anteprima del libro
Indice dei contenuti
Citazioni

Domande frequenti

Come faccio ad annullare l'abbonamento?
È semplicissimo: basta accedere alla sezione Account nelle Impostazioni e cliccare su "Annulla abbonamento". Dopo la cancellazione, l'abbonamento rimarrà attivo per il periodo rimanente già pagato. Per maggiori informazioni, clicca qui
È possibile scaricare libri? Se sì, come?
Al momento è possibile scaricare tramite l'app tutti i nostri libri ePub mobile-friendly. Anche la maggior parte dei nostri PDF è scaricabile e stiamo lavorando per rendere disponibile quanto prima il download di tutti gli altri file. Per maggiori informazioni, clicca qui
Che differenza c'è tra i piani?
Entrambi i piani ti danno accesso illimitato alla libreria e a tutte le funzionalità di Perlego. Le uniche differenze sono il prezzo e il periodo di abbonamento: con il piano annuale risparmierai circa il 30% rispetto a 12 rate con quello mensile.
Cos'è Perlego?
Perlego è un servizio di abbonamento a testi accademici, che ti permette di accedere a un'intera libreria online a un prezzo inferiore rispetto a quello che pagheresti per acquistare un singolo libro al mese. Con oltre 1 milione di testi suddivisi in più di 1.000 categorie, troverai sicuramente ciò che fa per te! Per maggiori informazioni, clicca qui.
Perlego supporta la sintesi vocale?
Cerca l'icona Sintesi vocale nel prossimo libro che leggerai per verificare se è possibile riprodurre l'audio. Questo strumento permette di leggere il testo a voce alta, evidenziandolo man mano che la lettura procede. Puoi aumentare o diminuire la velocità della sintesi vocale, oppure sospendere la riproduzione. Per maggiori informazioni, clicca qui.
Penetration Testing with Raspberry Pi è disponibile online in formato PDF/ePub?
Sì, puoi accedere a Penetration Testing with Raspberry Pi di Joseph Muniz, Aamir Lakhani in formato PDF e/o ePub, così come ad altri libri molto apprezzati nelle sezioni relative a Computer Science e Computer Networking. Scopri oltre 1 milione di libri disponibili nel nostro catalogo.

Informazioni

Anno
2015
ISBN
9781784396435

Penetration Testing with Raspberry Pi


Table of Contents

Penetration Testing with Raspberry Pi
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Support files, eBooks, discount offers, and more
Why subscribe?
Free access for Packt account holders
Disclaimer
Preface
What this book covers
What you need for this book
Who this book is for
Conventions
Reader feedback
Customer support
Downloading the color images of this book
Errata
Piracy
Questions
1. Raspberry Pi and Kali Linux Basics
Purchasing a Raspberry Pi
Assembling a Raspberry Pi
Preparing a microSD card
Installing Kali Linux
Combining Kali Linux and Raspberry Pi
Pros and cons of the Raspberry Pi
Raspberry Pi penetration testing use cases
Cloning the Raspberry Pi SD card
Avoiding common problems
Summary
2. Preparing the Raspberry Pi
Raspberry Pi use cases
The Command and Control server
Preparing for a penetration test
Overclocking
Setting up wireless cards
Setting up a 3G USB modem with Kali Linux
Setting up the SSH service
SSH default keys and management
Reverse shell through SSH
Stunnel
Installing a Stunnel client
Wrapping it up with an example
Summary
3. Penetration Testing
Network scanning
Nmap
Wireless security
Cracking WPA/WPA2
Creating wordlists
Capturing traffic on the network
Tcpdump
Man-in-the-middle attacks
Getting data to the Pi
ARP spoofing
Ettercap
Ettercap command line
Driftnet
Tuning your network capture
Scripting tcpdump for future access
Wireshark
Capturing a WordPress password example
TShark
Beating HTTPS with SSLstrip
Launching an SSLstrip attack
Summary
4. Raspberry Pi Attacks
Exploiting a target
Metasploit
Creating your own payloads with Metasploit
Wrapping payloads
Social engineering
The Social-Engineer Toolkit
Phishing with BeEF
Rogue access honeypots
Easy-creds
Summary
5. Ending the Penetration Test
Covering your tracks
Wiping logs
Masking your network footprint
Proxychains
Resetting the Raspberry Pi to factory settings
Remotely corrupting Kali Linux
Developing reports
Creating screenshots
ImageMagick
Shutter
Compressing files
Zip/Unzip
File Roller
Split
Summary
6. Other Raspberry Pi Projects
PwnPi
Raspberry Pwn
PwnBerry Pi
Defending your network
Intrusion detection and prevention
Snort
Content filter
KidSafe
Remote access with OpenVPN
Tor relays and routers
Raspberry Tor
Tor router
Running Raspberry Pi on your PC with QEMU emulator
Other Raspberry Pi uses
Flight tracking using PiAware
PiPlay
PrivateEyePi
More uses
Summary
Index

Penetration Testing with Raspberry Pi

Copyright © 2015 Packt Publishing
All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews.
Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the authors, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book.
Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information.
First published: January 2015
Production reference: 1210115
Published by Packt Publishing Ltd.
Livery Place
35 Livery Street
Birmingham B3 2PB, UK.
ISBN 978-1-78439-643-5
www.packtpub.com

Credits

Authors
Aamir Lakhani
Joseph Muniz
Reviewers
Bill Van Besien
Jeff Geiger
Bob Perciaccante
Antonio Rodríguez
Kumar Sumeet
Marius Voila
Commissioning Editor
Pramila Balan
Acquisition Editor
Shaon Basu
Content Development Editor
Arvind Koul
Technical Editor
Gaurav Suri
Copy Editors
Neha Karnani
Jasmine Nadar
Merilyn Pereira
Project Coordinator
Neha Bhatnagar
Proofreaders
Simran Bhogal
Maria Gould
Ameesha Green
Paul Hindle
Indexer
Mariammal Chettiyar
Production Coordinator
Aparna Bhagat
Cover Work
Aparna Bhagat

About the Authors

Aamir Lakhani is a leading cyber security architect, senior strategist, and researcher. He is responsible for providing IT security solutions to major commercial and federal enterprise organizations. Lakhani leads projects that implement security postures for Fortune 500 companies, government organizations, major healthcare providers, educational institutions, and financial and media organizations. Lakhani has designed offensive counter-defense measures, and has assisted organizations in defending themselves from active strike-back attacks perpetrated by underground cyber groups. Lakhani is considered an industry leader in support of detailed architectural engagements and projects on topics related to cyber defense, mobile application threats, malware, advanced persistent threat (APT) research, and Dark Security. Lakhani is the author and contributor of several books that include Web Penetration Testing with Kali Linux and XenMobile MDM, both by Packt Publishing, and he has appeared on National Public Radio as an expert on cyber security.
Lakhani runs the blog DrChaos.com, which was ranked as a leading source for cyber security by FedTech Magazine. He has been named one of the top personalities to follow on social media, ranked highly as leader in his field, and he continues to dedicate his career to cyber security, research, and education.
Joseph Muniz is a consultant at Cisco Systems and security researcher. He started his career in software development and later managed networks as a contracted technical r...

Indice dei contenuti