Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Penetration Testing With Raspberry pi
Type
Physical Book
Year
2015
Language
English
Pages
208
Format
Paperback
ISBN13
9781784396435

Penetration Testing With Raspberry pi

Aamir Lakhani; Joseph Muniz (Author) · Packt Publishing · Paperback

Penetration Testing With Raspberry pi - Aamir Lakhani; Joseph Muniz

New Book

£ 34.46

  • Condition: New
Origin: U.S.A. (Import costs included in the price)
It will be shipped from our warehouse between Friday, July 05 and Wednesday, July 17.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "Penetration Testing With Raspberry pi"

Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi About This BookLearn how to turn a Raspberry Pi into a Kali Linux hacking toolkit for onsite, physical, and remote penetration testingUnderstand the capabilities, limitations, and features of Kali Linux on Raspberry PiBuild and develop methodologies ideal for Raspberry Pi penetration testing using real-world casesWho This Book Is ForIf you are looking for a low budget, small form-factor remotely accessible hacking tool, then the concepts in this book are ideal for you. If you are a penetration tester who wants to save on travel costs by placing a low-cost node on a target network, you will save thousands by using the methods covered in this book. You do not have to be a skilled hacker or programmer to use this book. It will be beneficial to have some networking experience; however, it is not required to follow the concepts covered in this book.What You Will Learn Install and tune Kali Linux on a Raspberry Pi for hacking Use a Raspberry Pi for pentests such as breaking wireless security, scanning networks, and capturing sensitive data Perform man-in-the-middle attacks and bypass SSL encryption Compromise systems using various exploits and toolkits Bypass security defenses and remove data off a target network Develop a command and control system to manage remotely placed Raspberry Pis Turn a Raspberry Pi into a honeypot to capture sensitive information Grasp professional penetration testing through proper documentation In DetailThe Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews