Penetration Testing with Raspberry Pi
暫譯: 使用 Raspberry Pi 進行滲透測試

Joseph Muniz, Aamir Lakhani

相關主題

商品描述

Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi

About This Book

  • Learn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testing
  • Understand the capabilities, limitations, and features of Kali Linux on Raspberry Pi
  • Build and develop methodologies ideal for Raspberry Pi penetration testing using real-world cases

Who This Book Is For

If you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.

What You Will Learn

  • Install and tune Kali Linux on a Raspberry Pi for hacking
  • Use a Raspberry Pi for pentests such as breaking wireless security, scanning networks, and capturing sensitive data
  • Perform man-in-the-middle attacks and bypass SSL encryption
  • Compromise systems using various exploits and toolkits
  • Bypass security defenses and remove data off a target network
  • Develop a command and control system to manage remotely placed Raspberry Pis
  • Turn a Raspberry Pi into a honeypot to capture sensitive information
  • Grasp professional penetration testing through proper documentation

In Detail

The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).

This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

商品描述(中文翻譯)

建構一個針對滲透測試者或駭客愛好者的駭客武器庫,使用 Kali Linux 在 Raspberry Pi 上

關於本書
- 學習如何將 Raspberry Pi 轉變為 Kali Linux 駭客工具包,用於現場、實體和遠端滲透測試
- 了解 Kali Linux 在 Raspberry Pi 上的能力、限制和特性
- 建立和發展適合 Raspberry Pi 滲透測試的方法論,使用真實案例

本書適合誰
如果您正在尋找一個低預算、小型可遠端存取的駭客工具,那麼本書中的概念非常適合您。如果您是一名滲透測試者,想要透過在目標網路上放置一個低成本節點來節省旅行費用,您將能夠透過本書中涵蓋的方法節省數千元。您不必是一位熟練的駭客或程式設計師才能使用本書。擁有一些網路經驗會有幫助;然而,並不需要具備這些經驗才能理解本書中涵蓋的概念。

您將學到什麼
- 在 Raspberry Pi 上安裝和調整 Kali Linux 以進行駭客攻擊
- 使用 Raspberry Pi 進行滲透測試,例如破解無線安全、掃描網路和捕獲敏感數據
- 執行中間人攻擊並繞過 SSL 加密
- 使用各種漏洞和工具包入侵系統
- 繞過安全防禦並從目標網路中移除數據
- 開發一個指揮和控制系統來管理遠端放置的 Raspberry Pi
- 將 Raspberry Pi 轉變為蜜罐以捕獲敏感信息
- 通過適當的文檔掌握專業的滲透測試

詳細內容
Raspberry Pi 是一個低成本、信用卡大小的計算系統,可以根據幾乎任何需求進行自定義,包括滲透測試。Raspberry Pi 之所以廣為人知,不僅因為它便宜,更因為它非常強大。Kali 是一個滲透測試/安全審計的 Linux 發行版。Kali Linux 擁有許多滲透測試程序,包括 nmap(端口掃描器)、Wireshark(數據包分析器)、John the Ripper(密碼破解工具)、Aircrack-ng(無線局域網滲透測試的軟體套件)以及 Burp suite 和 OWASP ZAP(兩者都是網路應用安全掃描器)。

本書涵蓋如何將 Raspberry Pi 轉變為一個駭客武器庫,以利用最受歡迎的開源工具包 Kali Linux。您將學習如何使用各種工具來突破網路並竊取數據。