Chapter 4. Raspberry Pi Attacks

In the previous chapters, we learned how to set up a Raspberry Pi for penetration testing. The steps included installing Kali Linux, establishing access to a target network, and performing basic reconnaissance. In this chapter, we will focus on attacking targets once your Raspberry Pi has established a foothold on a network. The topics include compromising systems, setting up social engineering attacks, exploiting Internet browsers, and developing a rogue access using tools that are available in Kali Linux. Some of the tools that will be covered are preinstalled on the Kali Linux ARM image; however, we recommend that you use the apt-get command to download the newest versions as well as update them regularly.

In this chapter, we will cover the following topics:

  • Exploiting a target
  • Metasploit
  • Social engineering
  • The Social-Engineer Toolkit
  • Phishing with BeEF
  • Rogue access honeypots
  • Easy-creds

Tip

The Raspberry Pi has limited performance capabilities due to its size and processing power. Therefore, it is highly recommended that you test the following techniques in a lab prior to using a Raspberry Pi for a live penetration test.

Exploiting a target

Exploiting a system means taking advantage of a bug, glitch, or vulnerability in the system and causing unintended behavior of the system. Typically, the unintended behavior is permitting an attacker to gain access to a system or being taken through a denial-of-service technique. With regards to a Raspberry Pi that is sitting on a target network, the goal is to leverage the Raspberry Pi as an insider that will be used to attack local systems. This way, perimeter defenses will not be able to detect the attack unless they have visibility into the same network segment using behavior analytics or a Switch Port Analyzer (SPAN) tap that is monitored by an IPS/IDS. We find that many administrators place their best security defenses on the edge of their network, making them blind to host-to-host communication. This is the ideal situation for placing a Raspberry Pi on such a network and controlling it using a remote connection from anywhere in the world. You will see diagrams of this attack model in many sections of this chapter.

A full-blown installation of Kali Linux has a ton of applications that are available to exploit systems; however, many of these tools do not come preinstalled on the Kali Linux ARM image. You can install most of the missing tools using the apt-get command, but some won't function properly or will render the Raspberry Pi useless by consuming too much processing power. For this reason, we have designed this chapter around very specific attacks that are customized for a Raspberry Pi.

Let's start off by building an attack using the most popular exploit framework: Metasploit.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset