Friday, June 15, 2012

Raspberry Pwn:A Raspberry Pi pentesting suit by Pwnie Express

Raspberry Pwn Released by Pwnie Express, Security enthusiasts can now easily turn their Raspberry Pi into a full-featured security penetration testing and auditing platform! This fully open-source release includes the following testing tools:
tumblr_m5j1jhqIdS1r47pbw

SET Fasttrack kismet aircrack-ng nmap dsniff netcat nikto xprobe scapy wireshark tcpdump ettercap hping3 medusa macchanger nbtscan john ptunnel p0f ngrep tcpflow openvpn iodine httptunnel cryptcat sipsak yersinia smbclient sslsniff tcptraceroute pbnj netdiscover netmask udptunnel dnstracer sslscan medusa ipcalc dnswalk socat onesixtyone tinyproxy dmitry fcrackzip ssldump fping ike-scan gpsd darkstat swaks arping tcpreplay sipcrack proxychains proxytunnel siege sqlmap wapiti skipfish w3af

Installation Steps
  1. Change to the root user: # sudo -i
  2. Confirm your Raspberry Pi Debian release is at least 6.0: # cat /etc/debian_version
  3. Confirm you have internet access from your Raspberry Pi # ping google.com
  4. Install git: # aptitude -y install git
  5. Download the Raspberry Pwn installer from the Pwnie Express Github repository: # git clone https://github.com/pwnieexpress/Raspberry-Pwn.git
  6. CD into the Raspberry-Pwn folder and run the install script: # cd Raspberry-Pwn: # ./INSTALL_raspberry_pwn.sh
More Info on Pwnie Express

No comments:

Post a Comment