download
Der Artikel wird am Ende des Bestellprozesses zum Download zur Verfügung gestellt.

Penetration Testing with Raspberry Pi

17,49 €*

ISBN-13:
9781784394127
Veröffentl:
2015
Seiten:
208
Autor:
Joseph Muniz
eBook Typ:
PDF
eBook Format:
EPUB
Kopierschutz:
2 - DRM Adobe
Sprache:
Englisch
Beschreibung:
The Raspberry Pi is a low-cost credit-card sized computing system that can be customized for just about anything including penetration testing. Raspberry Pi is the best known platform not because it is cheap but because it is very powerful. Kali is a pentesting/security auditing Linux distribution. Kali Linux has many penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for the penetration-testing of wireless LANs), and Burp suite and OWASP ZAP (both web application security scanners).This book covers how to turn a Raspberry Pi into a hacking arsenal to leverage the most popular open source toolkit, Kali Linux. You will learn how to use various tools to breach networks and steal data.

Kunden Rezensionen

Zu diesem Artikel ist noch keine Rezension vorhanden.
Helfen sie anderen Besuchern und verfassen Sie selbst eine Rezension.