Online security is becoming an increasingly important subject. It's easy to see why, with high profile hacks and an ever-increasing trend towards data collection. Your information has never been more at risk. Increasing use of technology in general day-to-day security is also changing the way law enforcement works.

Other than good password policy and keeping an eye out for obvious scams, what can you do to protect yourself? Learning more about how information and technology security works is a significant step.

These DIY projects using the Raspberry Pi are the perfect place to start.

1. Kali Linux: The Security OS

The best way to learn how hacking works is to learn to hack! Kali Linux is a security-focused Linux distribution favored by penetration testers and ethical hackers.

Kali Linux is also available for ARM systems like the Raspberry Pi, and simple to install. The OS has several dedicated tools for learning about information security in a practical hands-on way. Also, the portability of the Pi makes it a desirable device for professional penetration testers.

However, unless you know your local laws very well, I'd stick to learning about your home network!

2. CIRClean: The USB Sanitizer

CIRClean USB Sanitizer
Image Credit: CIRClean

CIRClean (also known as "Kittengroomer", a much better name) is a project designed to protect both people and information. It sets out to solve a few problems for journalists in some parts of the world, as laid out in an interview with the official Raspberry Pi blog:

  • "We need to extract the information in a safe way from USB key without plugging it into any computer that we might ever want to use again
  • You need an 'airlocked' (non-networked) machine in case it tries to tell someone with guns about you
  • A second laptop is impractical and raises too many questions
  • Virtual Machines require competency to use them (and people are stupid/lazy)
  • Virtual Machines expose the Host computer to whatever is connected anyway."

The answer to all of these problems? A dedicated secure OS image designed to do one thing and one thing only. Safely transfer information from a potentially infected USB stick to a clean and trusted USB stick without passing on malware or alerting anyone of the transfer.

The project also doubles as a perfect way of safely reading the contents of potentially dangerous old USB sticks you haven't looked at since university!

3. PoisonTap: The Evil Pi Zero

PoisonTap is the invention of American privacy and security researcher Samy Kamkar. Using just a Raspberry Pi Zero, PoisonTap can infiltrate any computer even when it is locked or password protected.

Taking power from the USB port, it emulates an Ethernet over USB connection, before hijacking all internet traffic. As if this wasn't enough, PoisonTap sets up a permanent backdoor in the system allowing the hacker to retain access long after the Pi is unplugged. By inserting attack code into an open browser PoisonTap hijacks over a million websites, inserts false iframes, and steals data about every web request the user makes from then on.

This incredibly nasty piece of software is difficult to protect yourself from, and it is no surprise that Samy links to "USB port cement" in the description to his video.

4. Make the Ultimate Honeypot

A honeypot emulates a program or network vulnerability, to attract an external attack. SNARE (Super Next generation Advanced Reactive honEypot) and TANNER operate in tandem to attract and evaluate potential hacking attempts.

SNARE runs on any Linux system making it perfect for the Pi. Once installed, input the URL of the site you want to test to make a clone. Running SNARE hosts a copy of the site at the Pi's ip address, and logs all requests made to the site. TANNER is a tool to analyze the events, prepare different responses, and visualize the data via the web GUI.

Learning how a network functions, and what to look out for when something is going wrong, is an important step toward building secure systems.

5. Facial Recognition Using OpenCV

Facial recognition is widespread in surveillance, but you can implement it yourself with a Raspberry Pi. The project requires a Pi and a camera module (plus a battery to make it truly mobile) and uses OpenCV to distinguish between faces. Hackster.io user MJRoBot has a detailed tutorial on getting it up and running.

This is a much more "physical" security usage for the Pi. Portable and easy to extend systems are an extra form of entry protection, which can be directly wired to locking or alarm hardware.

Meanwhile, this project can extend further by implementing a TensorFlow Neural Network on your Pi to classify gathered images. With machine learning taking an increasingly significant role in security and surveillance, this would be a great introduction to the core concepts.

6. Nagios Network Monitoring

Nagios provides network monitoring for businesses, and its usual use cases are not security focused. Having an independent monitoring tool is an essential part of secure network management, however, and Nagios for Pi can provide it.

As the above video shows, as well as keeping an eye on all of your network traffic, you can use it to protect yourself against website defacement. Installing Nagios on the Pi is quite simple. There is a link in the comments section of that article to a compiled version from source too---if you'd prefer not to create a completely new image.

Nagios can be somewhat of a rabbit hole of features and customizations. As the tutorial states, take it slow or you'll overwhelm yourself with data!

7. Create a Pi-Hole

Pi-hole is a free tool designed to block advertisements entirely from your home network. Blocking adverts doesn't seem on the surface to be a security issue, but many disagree. With huge amounts of scammers and hackers using rogue popups to initiate phone scams and malicious software injected into adverts, Pi-hole could save you from more than just annoyance.

Installing Pi-hole is a simple process. Whether you believe blocking ads is no big deal, or you think it is ethically wrong, you cannot deny the extra layer of protection Pi-hole can offer web users.

8. Destroy Evil Corp

While Mr Robot may be a fictional show, the use of a Raspberry Pi to hack the environmental controls in a secure facility is actually possible.

Of course, possible doesn't mean actually doable and if it is, you really shouldn't do it.

Nevertheless, leaving a Raspberry Pi on site and attached to a network could give access to essential systems. To get an idea of how a hack like this might work, null-byte user Occupytheweb hid a Raspberry Pi inside a clock.

Read the full tutorial to learn how to make it, and check the comments for further information on how the fictional hack could play out in reality.

Home Grown Security With a Raspberry Pi

These are a few ways you can incorporate your Pi into a home security setup. Whether you are interested in learning about how hacking works, or just want a way of keeping tabs on your network, the Pi can help.

That said, there is nothing that can protect careless users, and nothing can replace careful browsing and a good password policy. An excellent place to start is with these security checks you should regularly be performing!