Добавить в закладки
Наш форум
Правила Litmy.ru
Мы в Вконтакте
Подписка на RSS
Для правообладателей
Поиск книг:
Разделы сайта
Авторизация
Регистрация



Реклама


Security Testing with Raspberry Pi, Second EditionНазвание: Security Testing with Raspberry Pi, Second Edition
Автор: Daniel W. Dieterle
Издательство: Independently published
Год: 2022
Страниц: 390
Язык: английский
Формат: mobi
Размер: 24.8 MB

Want to know how to run Kali Linux on a Raspberry Pi? Trying to learn Ethical Hacking on a budget? Want to learn how to make cheap drop boxes? Or how to use a Raspberry Pi as a HiD attack device or for Physical Security? Look no further, this book is for you!

Raspberry Pis are a great tool for the security industry. You can install some industry standard security testing tools and applications on a Raspberry Pi and for the most part, they work and function completely identical to their Linux counterparts. For example, you can run a fully functional copy of Kali Linux on an RPi, giving you access to all the ethical hacking tools that you would have if you were running it on a Linux desktop. Kali Linux is very popular in the security community, because it allows you to use similar tools and techniques that a hacker would use to test the security of your network, so you can find and correct these issues before a real hacker finds them.

I think the biggest drive to use a Pi over a desktop solution is the price. A Raspberry Pi 4 costs about $50 USD with a memory card. Also, it can run Kali Linux and Kali is free! Kali includes open-source versions of numerous commercial security apps, so you could conceivably replace costly security solutions by simply using Kali on a Pi. Kali also includes several free versions of popular software programs that can be upgraded to the full featured paid versions and used directly through Kali. But Kali is just one solution. Pentesters and Red Team members use Raspberry Pis as drop boxes – Cheap hacking devices left on a target site. The drop box gives the testing team remote access to the target network and a platform in which to run security scans and tests. Because they are so cheap, using Pi drop boxes are a perfect solution.

In this book, we will see how to use Kali Linux on a Pi. We will also cover some ways to run Ethical Hacking tools in the Raspberry Pi’s native Operating System – Raspberry Pi OS. Then we will just get crazy and check out some Pi specific security images. We will cover how to use an RPi as a Hardware Interface Device attack tool. Lastly, we will see how to use the RPi in physical security applications, like using it as a surveillance camera. 

Topics Include:
Creating a Security Testing Lab
Using Ethical Hacking tools in Raspberry Pi OS
Using Kali Linux on a Raspberry Pi
Using Raspberry Pi for Command & Control (C2)
Scanning and Web App Security Testing with a Pi
Using RPi as a USB HiD attack device
Using cameras on a RPi to create physical security devices
And much, much more!

Completely updated and revised. Now includes the Pi 400, Pi 0W2, and CM4!

Скачать Security Testing with Raspberry Pi, Second Edition


Автор: literator 17-12-2022, 06:23 | Напечатать
 
Уважаемый посетитель, Вы зашли на сайт как незарегистрированный пользователь.




 Litmy.ru  ©2020-2023     При использовании материалов библиотеки обязательна обратная активная ссылка    Политика конфиденциальности