Book Image

Penetration Testing with Raspberry PI

Book Image

Penetration Testing with Raspberry PI

Overview of this book

Table of Contents (14 chapters)
Penetration Testing with Raspberry Pi
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Disclaimer
Preface
Index

Raspberry Pi use cases


Raspberry Pi is a common requirement for security professionals to gather information from remote sites in large distributed organizations. Many people leverage commercial tools that specialize in vulnerability assessments for this situation; however, you may not have access to such tools due to a limited budget or vendor partnership requirements. An example of this situation is when the authors of this book had to take part in a security assessment that included multiple locations all over the world. For this project, it was not feasible to travel to every location to deliver local penetration testing services. To overcome this, we sent Raspberry Pi devices configured with Kali Linux to each location and remotely assessed the network for vulnerabilities at a very affordable price. We will cover this engagement example in more detail at the end of this chapter.

Another valuable use case for a Raspberry Pi is when a security professional wants to leave a device on-site...