Загрузка страницы

Setup Kali Linux on a Raspberry Pi 4 for a Mobile Penetration Testing Computer

Kali Linux is a Linux Distribution created by Offensive Security that is pre-loaded with heaps of penetration testing tools.

Setting it up on a Raspberry Pi allows you to take a small low cost computer and plug it into a network to do network assessments & penetration testing to help your clients secure their networks.

To create your Raspberry Pi Kali Linux box you will need to download the Kali Linux ARM image from here: https://www.offensive-security.com/kali-linux-arm-images/

To download the arm image you will need a BitTorrent client.

You will also need etcher to image the SD card that gets plugged into your Raspberry Pi, you can download that here: https://www.balena.io/etcher/

Setting it up is pretty easy, just download the image & apply it to the SD card. Then you plug in the SD card to your Raspberry Pi and you are ready to go.

The default username & password are "kali" & "kali", I recommend changing this once you have it connected.

You can use these credentials to SSH straight into the box as well, this way you do not even need a monitor or keyboard, just plug it into the network (assuming you have DHCP available) and then SSH into the Kali Linux computer.

Видео Setup Kali Linux on a Raspberry Pi 4 for a Mobile Penetration Testing Computer канала Jake Gardner
Показать
Комментарии отсутствуют
Введите заголовок:

Введите адрес ссылки:

Введите адрес видео с YouTube:

Зарегистрируйтесь или войдите с
Информация о видео
5 сентября 2020 г. 11:16:20
00:06:15
Яндекс.Метрика