Summary

In this chapter, you learned how to customize a Raspberry Pi running Kali Linux for penetration testing environments. We covered best practices to tune the performance and to limit the use of GUI tools using command-line configurations.

One major point covered was how to set up a remote C&C server to offload all possible tasks from the Raspberry Pi as well as exporting data (exporting data is covered in Chapter 3, Penetration Testing). This included establishing communication between the Raspberry Pi and the C&C server. We did this using SSH, HTTPS, and other types of tunnels. We also covered how to deal with placing a Raspberry Pi behind a firewall and still being able to manage it using reverse shell tunneling back to the C&C server. ...

Get Penetration Testing with Raspberry Pi now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.