Summary

This chapter focused on running active attacks from the Raspberry Pi once you have breached a network. Topics included compromising systems with various forms of payloads, social engineering techniques, exploiting browsers, and developing rogue access honeypots with the purpose of gaining access through vulnerabilities or by stealing user credentials. At this point, we have covered the basics for performing a penetration test with a Raspberry Pi. There are more concepts to learn; however, the topics covered so far will give you a general idea of how to use your Raspberry Pi for an authorized penetration test.

The next chapter will look at what to do once you finish your penetration test. This includes how to clean up logfiles and erase your footprint in a secure manner to avoid leaving forensic evidence. We will also cover steps to capture data that can be used to develop a professional penetration test deliverable showcasing the value of your services.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset