Book Image

Penetration Testing with Raspberry Pi - Second Edition

By : Michael McPhee, Jason Beltrame
Book Image

Penetration Testing with Raspberry Pi - Second Edition

By: Michael McPhee, Jason Beltrame

Overview of this book

This book will show you how to utilize the latest credit card sized Raspberry Pi 3 and create a portable, low-cost hacking tool using Kali Linux 2. You’ll begin by installing and tuning Kali Linux 2 on Raspberry Pi 3 and then get started with penetration testing. You will be exposed to various network security scenarios such as wireless security, scanning network packets in order to detect any issues in the network, and capturing sensitive data. You will also learn how to plan and perform various attacks such as man-in-the-middle, password cracking, bypassing SSL encryption, compromising systems using various toolkits, and many more. Finally, you’ll see how to bypass security defenses and avoid detection, turn your Pi 3 into a honeypot, and develop a command and control system to manage a remotely-placed Raspberry Pi 3. By the end of this book you will be able to turn Raspberry Pi 3 into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux 2.0.
Table of Contents (13 chapters)
Penetration Testing with Raspberry Pi - Second Edition
Credits
About the Authors
About the Reviewers
www.PacktPub.com
Preface

Seeing and cracking Wi-Fi


Wi-Fi or wireless networks are fast becoming the access layer of choice for a wide variety of environments. The agility, convenience, and now the near wire-rate speeds are a boon to dynamic workforces, but businesses are often reluctant to dial up the security as they are afraid of undermining the ease of use and creature comforts that their users crave. Unfortunately for these environments, this also means we as penetration testers, as well as our black hat hacking foes, can take advantage of that same insecure network to both intercept their traffic and obtain our own illicit access.

Our Kali Linux installation can include enough wireless tools to warrant its own metapackage category (Kali-Linux-Wireless), but unfortunately, the built-in Wi-Fi adapter is limited to merely attaching to networks. In order to conduct intercept and monitoring, we need an adapter such as the Panda PAUO5 300Mbps Wireless N (2.4 GHz) USB Adapter (https://www.amazon.com/gp/product/B00EQT0YK2...