Questions tagged [raspberry-pi]

A series of tiny hobbyist computing devices designed and developed in the UK by the Raspberry Pi Foundation with the aim of teaching basic computing and programming in schools.

Raspberry Pi is series of tiny hobbyist computing devices designed and developed in the UK by the Raspberry Pi Foundation with the aim of teaching basic computing and programming in schools.

Related reading

79 questions
1
vote
1 answer

Additional risks to home network in exposing (raspberry pi) honeypot to the internet

While I would like to contribute piping of logs from a home-deployed honeypot to the DSHIELD project using a raspberry pi, I am concerned that the additional exposure of the port to the internet would provide: A wider exposure surface An additional…
George
  • 739
  • 1
  • 6
  • 22
1
vote
0 answers

Connect RFID readers with system/PC

I have a Raspberry Pi, HID smartcard (HID iClass Px G8Y), HID Card Reader (RP40 multiClass). What I am trying to do is to read the data from this smartcard via the Card Reader onto my system (Laptop/RasPi). The Card reader has Ethernet as output…
Pirate X
  • 111
  • 3
1
vote
1 answer

What are the risks of connecting a Raspberry Pi to a PC?

I was wondering what are the risks of connect a Raspberry pi to a PC through the USB port?I could think of HID emulation and keystroke injection into the victims PC.Other than that what are the possible attacks?
PMD
  • 199
  • 1
  • 12
1
vote
1 answer

protect c ++ application via an automatic hardware binding

I have a Qt App which is running on a raspberry pi (Debian Wheezy). The raspberry image is autogenerated via a python script: - Get the latest version of the generic custom-raspi-image - Mount the image - Copy project specific program data into…
1
vote
1 answer

What is the best practice to secure an unattended Raspberry Pi?

I'm working on a project which involves mounting a Raspberry Pi on a self-moving vehicle. I'm looking for the best way to encrypt the Pi (entire file-system, swap, etc.), with the minimum possible impact on performance, in case it falls in the wrong…
eden881
  • 237
  • 1
  • 2
  • 7
1
vote
2 answers

How to know if a host has been compromised and re-secure it again? (particular case of a raspberry)

I'm running a raspberry PI and I've accidentally left the 22 port open to it from a public IP for about 24 hours. Raspberries' raspbian distro comes by default with a "pi" user and "raspberry" password so I fear that it could have been…
knocte
  • 161
  • 7
1
vote
0 answers

Under which circumstances is the default security profile of XRDP considered okay?

In xrdp.ini, the base install of xrdp on my raspberry pi*, there I have the following below. I changed crypt_level to high. [globals] bitmap_cache=yes bitmap_compression=yes port=3389 crypt_level=high channel_code=1 Now, on my own network (with no…
Rick
  • 111
  • 4
0
votes
1 answer

Security of access to local network via VNC over SSH tunnel

I've just set up a Raspberry Pi 2 with the latest raspbian and installed some services. For remote access I've installed tightvnc server which I set up to only allow connections from localhost. I can still access it remotely by first starting a SSH…
suamikim
  • 103
  • 3
0
votes
2 answers

Most secure way to use a Raspberry Pi as a security cam

I want to make a security camera using a Raspberry Pi 3 B. I believe there are more ways of to view the video stream but one way I've found that seems very convenient is through a web server like in this tutorial. From what I understand this isn't…
Scup
  • 3
  • 3
0
votes
1 answer

How secure is a bitlocker startup key on a mountable encrypted container?

Let's say I want to protect the contents of my Desktop PC which I use in quite many occasions remotely. I want to use Bitlocker with a startup key that only "activates" at a specific moment in time. The setup I am thinking would be a Raspberry Pi…
0
votes
0 answers

nmap scanning Raspbian with strange results

I'm a high schooler in a CyberDefense Class and we are learning to PenTest. I'm on Red Team and my teacher set up a system with Rasbian as the OS. When I run a scan on the computer scanning the Top 20 ports with nmap. It all comes up with…
Aaron908
  • 1
  • 1
0
votes
0 answers

Disguising Device Information During IP and Open Port Scans

I am getting into the field of penetration testing and had a question about device information scans. I know that you can scan all of the devices on a network and scan for open ports, and in the process get some information on the devices. This…
0
votes
1 answer

Password hashing for local servers

I'm running a local web server on my Raspberry Pi and want to have a login screen. My plan is to hash the password and store the result in a text file ( This is where I'm storing settings for the result of the application ). Is this the best way to…
0
votes
1 answer

Would putting important information on a flash drive that never touches the internet be secure?

First off, I'm not even sure if this question belongs on this site, but I am a programmer and I usually just ask stack overflow questions like this, and I know for a fact this one doesn't belong there. But basically, my question is if I get a flash…
0
votes
0 answers

Recovery files fails Raspberry Pi 3b

i am trying to learn something about computer security, I decided to start from the linux world, through raspberry p3 with raspbian jessie OS I would like to start with forensics file management, and I did a test on data recovery I took an empty FAT…
onec0de
  • 121
  • 4