PDA

View Full Version : Penetration testing with the Raspberry Pi



wraggster
June 28th, 2012, 23:58
http://hackadaycom.files.wordpress.com/2012/06/rpi-pentesting.png
PwnPi is a penetration testing distribution rolled up for the Raspberry Pi platform (http://pwnpi.sourceforge.net/). This should come as no surprise to anyone. The RPi board has a beefy processor, it’s relatively low power, has the option of the on-board NIC or a USB WiFi dongle, and it already has Linux kernel and desktop sources available to start from.
Now we will admit we’re a bit disappointed from this tip. Don’t get us wrong, the distro looks like it’s well done, and we’re sure there are a lot of folks out there who will be happy to have these tools to help test their network security. But this is a software only hack and we were expecting to see a nice little covert package that could be plugged into an outlet (SheevaPlug style (http://hackaday.com/2009/02/25/sheevaplug-tiny-linux-server/)), or a battery-powered module that can be plugged into an Ethernet port and hidden away (http://hackaday.com/2012/01/12/cheap-wifi-bridge-for-pen-testing-or-otherwise/).
Now you know what we want, don’t forget to send in a link once you pull it off (http://hackaday.com/contact-hack-a-day/).
http://hackaday.com/2012/06/28/penetration-testing-with-the-raspberry-pi/