Raspberry Pi 2 & Kali Linux – Build a Pentesting Powerhouse

Raspberry Pi 2 & Kali Linux – Build a Pentesting Powerhouse

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 1.5 Hours | 353 MB

A major cyber attack seem to be a daily happening in todays society. As an IT professionals focused on security, we need access to the best tools and low cost options for our penetration testing toolbox.

In this course you will be introduced to a system that combines 2 powerful elements. The hardware element ultilizes a Raspberry Pi – a cheap, portable, low-power and easy to customize credit card sized computer available for just $35.

The next piece is a software element called Kali Linux. Kali Linux is a linux distribution especially aimed at penetration testing and network security applications. Kali Linux has a collection of useful tools for monitoring, exploring, and attacking networks. It comes out of the box with tools like Wireshark, nmap, and Aircrack-ng, and is particularly useful in situations where you just want a small, low cost machine/installation with some network tools.

This course will guide you with step-by-step look over my shoulder as we combine these 2 products into a powerhouse penetration testing device with over 300 hacking and security tools.

  • Learn what to order, saving you a lot of headache and money!
  • How to properly download and format using free open source tools.
  • Time saving tweaks to get the most of these 2 powerful tools.
  • An eye opening demonstration of an actual attack using one of the many tools available.

Find your security holes before the bad guys do. Join us today!