10.09.2016 Views

Hacking_and_Penetration_Testing_with_Low_Power_Devices

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

240 Index<br />

BeagleBone<br />

ADCs, 20–21<br />

advantage, 20<br />

Arduino-type board, 18<br />

vs. BeagleBoard-xM, 26, 26t<br />

vs. BeagleBone Black, 26, 26t<br />

CAN buses, 20<br />

capes, 18<br />

Cortex-A8 processor, 19<br />

EEPROM, 19, 21<br />

Ethernet port, 18, 18f, 19f<br />

microSD socket, 20<br />

PWM, 20–21<br />

serial ports, 20<br />

SPI <strong>and</strong> I2C, 20<br />

System Reference Manual, 19<br />

Texas Instruments TPS65127B, 19<br />

USB, 20<br />

BeagleBone Black, 7f, 8<br />

above view, 21, 22f<br />

vs. BeagleBoard-xM, 26, 26t<br />

vs. BeagleBone, 26, 26t<br />

below view, 21, 22f<br />

DDR3 memory, 21–23<br />

eMMC nonvolatile storage, 23–24<br />

enclosure or embedding, 24<br />

HDMI video, 24<br />

lunchbox edition, 105<br />

microHDMI connector, 24<br />

operating system (see Operating system)<br />

power consumption, 103<br />

power requirements, 95<br />

purchasing capes, 24<br />

Special Computing case, 24, 25f<br />

Berkeley Software Distribution (BSD), 28–29<br />

Buildroot, 37, 38t<br />

Buzz Lightyear lunchbox, 7, 7f<br />

C<br />

Cape(s)<br />

BeagleBone, 2, 18, 129–141<br />

contemplations, 236<br />

LCD 4, 125, 126f<br />

XBee full-cape<br />

double-sided circuit board, 139, 140f<br />

pin descriptors, 136, 137t<br />

single-sided circuit board, 139–141, 141f<br />

XBee mini-cape<br />

device trees, 134<br />

GPIO pins, 134, 135<br />

Configuring devices, 192–193, 192t<br />

Cracking wireless network, 195, 195f<br />

D<br />

Dalek, 193, 202–203<br />

Debian packages<br />

Linux, 39–41, 40t<br />

todo-packages.txt file, 65–67<br />

Deck, 235<br />

devices running, 2–3, 3f<br />

HID, 235<br />

packages, 2<br />

penetration testing tools<br />

aircrack-ng, 3, 4f<br />

airodump-ng utility, 3, 4f<br />

cracking user passwords, 6<br />

dropbox, 8–9<br />

Fern Wireless Cracker, 5, 5f<br />

graphical user interface desktop system, 7–8,<br />

7f<br />

hacking drone, 9–11, 10f<br />

Hydra online password cracker, 6f<br />

Metasploit, 5, 6f<br />

Nikto, 6f<br />

Nmap, 5, 6f<br />

Python libraries, 6<br />

Scapy Python tool, 5<br />

Wireshark, 5, 6f<br />

ports, 236–237<br />

power<br />

active user, 116–117, 116f<br />

battery power (see Battery power)<br />

consumption (see <strong>Power</strong> consumption)<br />

payload, 115<br />

power sources, 96–102<br />

requirements, 94–96<br />

solar power, 102, 102t<br />

USB power, 97–98, 98t<br />

wall power, 97<br />

Digital Video Interface-Digital (DVI-D) protocol,<br />

123–124<br />

Display Data Channel (DDC2B), 16<br />

Dynamic Host Configuration Protocol (DHCP),<br />

110<br />

E<br />

Eclipse<br />

existing makefiles<br />

build configuration, 71–73, 73f<br />

compiler paths, 73–74, 74f<br />

creation, 71, 72f<br />

importing, 71–73, 72f<br />

library paths, 74, 75f<br />

new projects, 74<br />

remote debugging

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!