Raspberry Pwn

Raspberry Pwn is from the same team that brings you Pwn Pad and Pwn Phone. The Debian-based distribution will have your favorite tools such as SET, Wireshark, dnswalk, and various wireless testing applications. Consider it an alternative to Kali Linux containing many similar tools.

The installation process of Raspberry Pwn is different from a typical ARM image. This is because Raspberry Pwn basically sits on top of the Raspbian operating system.

Let's look at how to install and run Raspberry Pwn using the following steps:

  1. You need to first download a basic Debian Raspberry Pi (Raspbian) distribution found at http://www.raspberrypi.org/downloads. These images are constantly being updated so at the time of writing this book, we used the 2014-09-09-wheezy-raspbian.img command, which worked fine.
  2. You will need to install this image using the process covered in Chapter 1, Raspberry Pi and Kali Linux Basics. The command to install the Debian image is sudo dd if=2014-09-09-wheezy-raspbian.img of=/dev/disk2.
  3. Once installed, put the microSD into your Raspberry Pi and make sure to connect it through the Ethernet port to an active port that provides access to the Internet.
  4. Use the sudo –i command to become the root user.
  5. Test network connectivity by pinging google.com. Once you confirm you have network connectivity, type apt-get update to update the firmware. This should only take a few minutes.
  6. Once the update process completes, type apt-get install git as shown in the preceding screenshot. This is followed by the git clone https://github.com/pwnieexpress/Raspberry-Pwn.git command to download the Raspberry Pwn software as shown in the following screenshot:
    Raspberry Pwn
  7. After a few minutes, you should be ready to install the software. Go to the Raspberry-Pwn directory using cd Raspberry-Pwn and type ./INSTALL_raspberry_pwn.sh to install the software as shown in the following screenshot:
    Raspberry Pwn

    This process should take 10-20 minutes.

  8. Once the installation completes, you will come to a raspberrypi login # command prompt. Use the default Debian login, with the username pi and password raspberry. If you changed your Raspbian login, use that instead.
  9. It is normally not a bad idea to run apt-get update and apt-get upgrade at this point.

To access the available tools, navigate to the /pentesting folder. In that folder, you will find a variety of tools seen in many popular penetration arsenals.

Note

Warning: if you type startx, it will only launch the Raspbian K Desktop Environment (KDE). It has nothing that is specific to the Raspberry Pwn installation, and might cause corruption if used. We recommend not using the KDE desktop and staying only with command-line functionality.

Raspberry Pwn is a great toolkit that is very efficient for network sniffing, social engineering attacks using SET, and other similar tools. It doesn't have the depth and breadth as Kali, but what it lacks, it makes up for in performance. Although it does not support it yet, we are hoping Pwnie Express will add the ability for Raspberry Pwn to be centrally managed through Pwnie Express's central management consoles making Raspberry Pwn a cheap sensor for that architecture.

The following screenshot shows Raspberry Pwn released by Pwnie Express:

Raspberry Pwn
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset