DEMO - Wifi Penetration Testing Using Raspberry Pi 5 as Device testing | PBL RKS-610
Project Title: Pembuatan Modul WiFi Penetration Testing Menggunakan Raspberry Pi 5 sebagai Device Testing (Network Scanning dan Exploitation Wireless)
Description:
This PBL (Project Based Learning) project was carried out by seven students from the Cyber Security Engineering Study Program, Department of Informatics Engineering, Batam State Polytechnic. The project focused on developing a comprehensive module for WiFi penetration testing using the Raspberry Pi 5 as a portable penetration testing device. The module covers essential knowledge and hands-on practices related to wireless penetration testing and attacks, including network scanning, vulnerability exploitation, packet capturing, and post-exploitation techniques.
The team explored key topics such as understanding wireless attack methodologies, setting up and configuring the Raspberry Pi 5, installing Kali Linux for lab environment setup via SSH and VNC, and utilizing tools like Nmap, Burp Suite, and Kismet for network and web scanning. Additionally, the module includes practical demonstrations of cracking WEP, WPA, and WPA2 encryption using Aircrack-ng, performing Man-in-the-Middle (MiTM) attacks through deauthentication and Evil Twin techniques using Fluxion, and simulating a USB Rubber Ducky and keylogger with Golang and Express.js.
Further sections cover packet capture and decryption using Wireshark, post-exploitation activities using the Metasploit Framework, and how to create detailed penetration test reports. The project implementation followed a structured approach that included planning, information gathering, tool configuration, manual testing, exploitation, and documentation. Despite initial challenges regarding familiarity with the Raspberry Pi platform and wireless security concepts, the team successfully completed the module by utilizing online learning resources and engaging in collaborative discussions with mentors and experienced peers.
Team Leader:
4332201010 - Ghiffar Alfin Faiz
Email: ghiffar.faiz123@gmail.com
Members:
4332201003 - Muhammad Faaiz Muazi
4332201004 - Muhammad Ridho Syahputra Junaidi
4332201005 - Muhammad Derick Pascal
4332201033 - Ruben William Bakara
Видео DEMO - Wifi Penetration Testing Using Raspberry Pi 5 as Device testing | PBL RKS-610 канала Ghiffar Alfin Faiz
Description:
This PBL (Project Based Learning) project was carried out by seven students from the Cyber Security Engineering Study Program, Department of Informatics Engineering, Batam State Polytechnic. The project focused on developing a comprehensive module for WiFi penetration testing using the Raspberry Pi 5 as a portable penetration testing device. The module covers essential knowledge and hands-on practices related to wireless penetration testing and attacks, including network scanning, vulnerability exploitation, packet capturing, and post-exploitation techniques.
The team explored key topics such as understanding wireless attack methodologies, setting up and configuring the Raspberry Pi 5, installing Kali Linux for lab environment setup via SSH and VNC, and utilizing tools like Nmap, Burp Suite, and Kismet for network and web scanning. Additionally, the module includes practical demonstrations of cracking WEP, WPA, and WPA2 encryption using Aircrack-ng, performing Man-in-the-Middle (MiTM) attacks through deauthentication and Evil Twin techniques using Fluxion, and simulating a USB Rubber Ducky and keylogger with Golang and Express.js.
Further sections cover packet capture and decryption using Wireshark, post-exploitation activities using the Metasploit Framework, and how to create detailed penetration test reports. The project implementation followed a structured approach that included planning, information gathering, tool configuration, manual testing, exploitation, and documentation. Despite initial challenges regarding familiarity with the Raspberry Pi platform and wireless security concepts, the team successfully completed the module by utilizing online learning resources and engaging in collaborative discussions with mentors and experienced peers.
Team Leader:
4332201010 - Ghiffar Alfin Faiz
Email: ghiffar.faiz123@gmail.com
Members:
4332201003 - Muhammad Faaiz Muazi
4332201004 - Muhammad Ridho Syahputra Junaidi
4332201005 - Muhammad Derick Pascal
4332201033 - Ruben William Bakara
Видео DEMO - Wifi Penetration Testing Using Raspberry Pi 5 as Device testing | PBL RKS-610 канала Ghiffar Alfin Faiz
Комментарии отсутствуют
Информация о видео
17 июля 2025 г. 2:25:04
00:41:41
Другие видео канала