Skip to main content

Raspberry Pi Pwn Plug

I recently got a Raspberry Pi (http://www.raspberrypi.org/) and wanted to turn it into a pwn plug.  Using the instructions from Pwnie Express (http://pwnieexpress.com/blogs/news/6156890-raspberry-pwn-a-pentesting-release-for-the-raspberry-pi), this was a snap.  

A couple of gotcha's:  
1) you have to use a 32GB HCSD card.  16GB is too small
2) not many old SD card readers will read a card this large.  I had to use my mac.  On my mac, when you insert the card it automounts.   This kills your ability to dd an image over it.  So I unmounted (not eject) the SD card first, then I could dd the image.

Installation steps were:

First, set up the Raspberry Pi to be connected to a network and enable ssh
- insert SD card
- unmount the card
- dd the original Raspberry Pi image to the card (dd if=.....img of=/dev/diskx
- boot up the debian Raspberry Pi, and enable ssh by moving the file /boot/boot_enable.ssh to /boot/boot.rc
- set the IP address by nano'ing /etc/network/interfaces.  Mine looks like this:

auto lo

iface lo inet loopback
iface eth0 inet static
address 192.168.100.90
netmask 255.255.255.0
gateway 192.168.100.1

- put a DNS server in /etc/resolv.conf (I used Google's of 8.8.8.8)
- passwd to change the passwords for pi and root

Next are Pwnie Express's instructions to install the Pwn Plug

1. Change to the root user:
  $ sudo -i
2. Confirm your Raspberry Pi Debian release is at least 6.0:
  # cat /etc/debian_version
3. Confirm you have internet access from your Raspberry Pi
  # ping google.com
4. Install git:
  # aptitude -y install git
4.5 I changed to / here (#cd /)... It makes the install cleaner
5. Download the Raspberry Pwn installer from the Pwnie Express Github repository:
  # git clone https://github.com/pwnieexpress/Raspberry-Pwn.git
6. CD into the Raspberry-Pwn folder and run the install script:
  # cd Raspberry-Pwn
  # ./INSTALL_raspberry_pwn.sh
That was it! The Pwn Plug is installed! I'm going to start playing with it now.

Comments

Popular posts from this blog

HP c6180 Printer and Vista

Hp c6180 driver issues with Vista Home Premium My wife has a Vista Home Premium laptop, and the HP C6180 Photosmart printer keeps disappearing from her available printers.  The only way I've found to fix the problem is to reinstall all the HP software. When I do this, I have to download the (large..507M software from HP, or reinstall the printer (ONLY the printer, not the scanner) with the installation disk, as the drivers are not discovered with a "Windows Update" setting.  My guess is that is because HP doesn't like people to install only the printer driver, which would be easy, but they want folks to install all their crapware as well, so they are withholding the drivers from the on-line Microsoft printer database.  So keep your installation CD!  I've also found that unless I install everything on the CD or in the Full Version download (HP Customer Participation Program, HP Imaging Device functions, HP OCR SW, HP All-In-one SW, HP Photosmart Essential, HP

atftpd vs tftpd-hpa

Recently I was trying to tftp files from a Windows computer to a Kali box.   One version of Windows worked, but another didn't.    After much troubleshooting, here were my symptoms: I could tftp a file from-to any Kali box from-to another Kali box I could NOT tftp files to a specific Windows 7 box from any Kali box I could NOT tftp files to a Chrooted-Ubuntu-Chromebook box from a Kali box After MUCH troubleshooting, going through every setting in atftpd, it seemed like it literally was a client OS problem.  Different clients simply would not download files---unacceptable. Thus, I switched to tftpd-hpa.   To install: apt-get install tftpd-hpa files go to/come from /srv/tftp, but it needs to be a tftp user. Thus, I needed to: chroot -R /srv/tftp Also, if you want to be able to put files ON the tftp server (from a client), you need to modify /etc/default/tftpd-hpa: change "TFTP_OPTIONS="--secure"  to "TFTP_OPTIONS="--secure --create" I al

Security Onion on the Antsle

My Setup of Security Onion on the Antsle: Recently my IDS box, an Intel Atom D2500 Fanless Mini-ITX PC, D2500CCE, died.  Truth be told, I think it came from the factory in a bad state, as I originally thought I had a bad graphics driver, but I then noticed that, after much troubleshooting, it wasn't a driver issue at all.  The box just sometimes wouldn't boot up correctly with video.  It seems heat related, something like not enough thermal paste on the CPU, as after it is powered off for a while it is more likely to boot than when it is warm.  Along with that issue, this box maxed out at 4GB of RAM (only has 2 memory slots, each of which will only take a 2GB card max) and had a single processor, so it was under powered for Security Onion. So, I decided to quit limping along on P.O.S. boxes, and buy a little more heavyweight box for my networked IDS.   Security Onion requires a minimum of 8GB of RAM, and 4 cores per their specs page https://github.com/secur