Updated 10/30/2018 1:50pm

Raspwn emulates a vulnerable Linux web server. I have customized this image to make it a little more challenging and easily identifiable. To use it just boot Raspwn then connect to KSU_Wireless_Security via WiFi from your favorite pen-testing set-up.

WARNINGIt is possible to connect eth0 to the internet and use RasPwn as a (possibly the world’s most insecure) wireless router, however, IF YOU DO SO PLEASE DO SO FROM BEHIND NAT AND A FIREWALL! DO NOT EXPOSE ANY RASPWN INTERFACES DIRECTLY TO THE INTERNET OR FORWARD INTERNET TRAFFIC TO RASPWN IN ANY WAY!!!

Materials Needed

  • 1x Raspberry Pi3
  • 1x 8gb or 16gb Class 10 MicroSDHC card
  • 1x MicroSDHC Reader/Writer
  • 1x USB Raspberry Pi 3 Power Supply 5V 2.5
  • Etcher
  • Keyboard, Mouse, Monitor, and Internet Access

High Level Overview

  1. Use Etcher to flash KSU Raspwn onto the sdcard
  2. Power up KSU Raspwn

Future Use: If you wish to install Raspwn on your own for practice, you can download it from Raspwn.

Step-by-step Instructions

Step 1 – Use Etcher to Flash sdcard

You have to write the image on the sdcard as you did with the KSU_Kali_2018_10_v1 image. Connect the sdcard to your computer using a micro sdcard reader/writer. Open Etcher and follow the three steps on the screen.

Step 2 – Power Up

When Etcher is done flashing,  eject your sdcard, insert it into the Raspberry Pi, and connect the power. You do not need a keyboard, mouse, monitor, or network cable.

WARNINGIt is possible to connect eth0 to the internet and use RasPwn as a (possibly the world’s most insecure) wireless router, however, IF YOU DO SO PLEASE DO SO FROM BEHIND NAT AND A FIREWALL! DO NOT EXPOSE ANY RASPWN INTERFACES DIRECTLY TO THE INTERNET OR FORWARD INTERNET TRAFFIC TO RASPWN IN ANY WAY!!!

Leave a Reply