Penetration Testing with Raspberry Pi

Penetration Testing with Raspberry Pi | Packt Publishing

Neu

Gebraucht

Construct a hacking arsenal for penetration testers or hacking enthusiasts using Kali Linux on a Raspberry Pi

The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners). This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

Details
Herausgeber Packt Publishing
Autor(en) Joseph Muniz, Aamir Lakhani
ISBN 978-1-78439-643-5
veröffentlicht 2015
Seiten 208
Sprache English

Ähnliche Bücher