RASPBERRY-PI

RASPBERRY-PI

This article is all about Raspberry-Pi a pocket-sized computer which is used for different purposes. In recent times, Raspberry-pi became one of the famous computers. It is a small device that can be useful for computing for all ages. It has ability of doing everything that a desktop computer do's. You can perform different things like surfing internet, playing games and videos, etc.
Raspberry-pi is also one of the useful gadget for hacker. There are several generations in Raspberry-Pi with different types of updates and hardwares. Raspberry-Pi was first launched in the year 2012 and founded by Eben Upton. 
WHAT IS RASPBERRY-PI?
Raspberry-Pi basically a debit-card sized pocket computer that contains a standard mouse and keyboard can be plugged into different devices. The Raspberry-Pi foundation in the year 2009 started this thing with a motive to provide advance education to school children and others. It became very useful in different research projects and for hackers to conduct some pentesting to some extent. This is very low cost computer and runs in open source mechanism with wide variety of Linux distros. Raspberry-Pi works with the help of SD card inserted into the slot on board acts as a hard drive.
FEATURES OF RASPBERRY-PI:
  • Raspberry-Pi uses LXDE as default desktop environment with the open box stacking windows manager.
  • It can be used for programming, Networking, IOT, Robotics, Linux computers and many others.
  • It has in built Wifi and bluetooth. It also contains ports like Ethernet and USB.
  • It allows general input or output pins that is used to control electronic components for physical computing.
  • It supports different Os's like Raspbian, Kali Linux, Ubuntu mate, etc.
  • The CPU is both Portable and Affordable.
  • It is the best prototype Micro-controller to build any project.
  • You can built custom environments so that you can test your hacking skills.
HACKERS LOVE RASPBERRY-PI:
Raspberry-Pi is most powerful computer as you can install Kali Linux in it and also you can make it as a Vulnerable server using berry boot for learning hacking. This can be used in stealth attacks in any organisation and hacker can hack the systems. Hackers love this gadget because it can perform some range of hacking tools. Hackers use Raspberry for capturing data on targeted networks, for Network Scanning, for cracking WPA/WPA2, for creating wordlists and many more by using different methods. Raspberry-Pi is budget friendly computer and it is very helpful for beginners to learn hacking.

For more interesting hacking related topics stay connected to this blog by subscribing: hackersocietyblog

 

Post a Comment

0 Comments