Summary

In this chapter, we started using the Raspberry Pi with Kali Linux for penetration testing purposes. We first covered how to use nmap to assess a network for devices, ports, and other data points for possible exploitation. Next, we looked at how to crack wireless networks so that we could access the network and run nmap or other scanning tool sets.

Once we covered basic network reconnaissance for LAN and wireless, we looked at a few attack techniques that could be launched while on the network. The first attack that we covered was performing a man-in-the-middle attack with the purpose of getting data through the Raspberry Pi. Later, we covered how to break SSL encryption while monitoring traffic between a trusted source and a victim. We ...

Get Penetration Testing with Raspberry Pi now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.