Penetration Testing with Raspberry Pi

0
(0)

Penetration Testing with Raspberry Pi
 

  • Author:Aamir LakhaniJoseph Muniz
  • Length: 142 pages
  • Edition: 1
  • Publisher: Packt Publishing
  • Publication Date: 2015-01-20
  • ISBN-10: 1784396435
  • ISBN-13: 9781784396435
  • Sales Rank: #351881 (See Top 100 Books)
  • Download:Register/Login to Download
  • Buy Print:Buy from amazon


    Book Description

    Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi

    About This Book

    • Learn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testing
    • Understand the capabilities, limitations, and features of Kali Linux on Raspberry Pi
    • Build and develop methodologies ideal for Raspberry Pi penetration testing using real-world cases

    Who This Book Is For

    If you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.

    In Detail

    The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).

    This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

    Table of Contents

    Chapter 1: Raspberry Pi and Kali Linux Basics
    Chapter 2: Preparing the Raspberry Pi
    Chapter 3: Penetration Testing
    Chapter 4: Raspberry Pi Attacks
    Chapter 5: Ending the Penetration Test
    Chapter 6: Other Raspberry Pi Projects

    中文:

    书名:Penetration Testing with Raspberry Pi

    在Raspberry PI上使用Kali Linux为渗透测试人员或黑客爱好者构建黑客武器库

    About This Book

    • 了解如何将Raspberry PI转变为Kali Linux黑客工具包,用于现场、物理和远程渗透测试
    • 了解Raspberry PI上的Kali Linux的功能、限制和特性
    • 使用真实案例构建和开发适用于Raspberry Pi渗透测试的方法

    这本书是为谁写的

    如果您正在寻找一个低预算、小尺寸、可远程访问的黑客工具,那么本书中的概念非常适合您。如果您是一名渗透率测试员,希望通过在目标网络上放置低成本节点来节省差旅成本,那么使用本书中介绍的方法,您将节省数千欧元。你不需要是一个熟练的黑客或程序员就可以使用这本书。具有一定的网络经验将是有益的;但是,这并不是必须遵循本书中涵盖的概念。

    In Detail

    树莓PI是一个低成本的信用卡大小的计算系统,几乎可以为任何事情定制,包括渗透测试。Raspberry PI是最知名的平台,不是因为它便宜,而是因为它非常强大。Kali是一个测试/安全审计Linux发行版。Kali Linux有许多渗透测试程序,包括nmap(端口扫描程序)、Wireshark(数据包分析器)、John the Ripper(密码破解程序)、AirCrack-ng(用于无线局域网渗透测试的软件套件)以及Burp Suite和OWASP ZAP(两者都是Web应用程序安全扫描程序)。

    这本书介绍了如何将Raspberry PI变成黑客武器库,以利用最流行的开源工具包Kali Linux。您将学习如何使用各种工具入侵网络并窃取数据。

    Table of Contents

    第1章:覆盆子PI和Kali Linux基础知识
    第二章:准备覆盆子派
    第三章:渗透测试
    第4章:树莓派攻击
    第五章:结束渗透测试
    第6章:其他覆盆子PI项目

  • 下载电子版:下载地址
  • 购买纸质版:亚马逊商城

    点击星号评分!

    平均分 0 / 5. 投票数: 0

    还没有投票!请为他投一票。

  • 推荐阅读

    评论 抢沙发

    评论前必须登录!

     

    登录

    找回密码

    注册