Weaponized IoT: A Comprehensive Comparative Forensic Analysis of Hacker Raspberry Pi and PC Kali Linux Machine
Abstract
:1. Introduction
- Criminal-operated Linux systems (e.g., command-and-control servers).
- Abused or misused Linux systems (e.g., by suspect users).
- Imaged systems (e.g., dead disks).
- Standalone artefacts from Linux distributions.
- Raspberry Pi devices running Kali Linux.
- Metapackages from other platforms.
- RQ1: How do forensic processes differ between conventional computers and IoT devices such as Raspberry Pi devices?
- RQ2: What are the key differences in terms of meaningful forensic artefacts between conventional computers and IoT devices?
- RQ3: What are the current challenges and limitations in IoT forensics and possible best practices to implement to overcome these challenges?
2. Literature Review
- Device diversity: IoT devices come in various forms, including single-board computers (SBCs), sensors, actuators, wearables, smart home appliances, and industrial controllers making the task of addressing the diversity of device types, architectures, communication protocols, and operating systems challenging.
- Data acquisition: Retrieving data from IoT devices while preserving their integrity and ensuring admissibility in legal proceedings is complex with many challenges, such as accessing data stored in volatile memory, retrieving logs and configuration settings, and capturing network traffic.
- Distributed nature: IoT environments involve numerous geographically distributed devices, making data collection and analysis challenging, especially with real-time data generation.
- Scalability issues: The vast number of devices and data in IoT systems demands new forensic approaches to efficiently process and analyse large-scale information.
- Heterogeneous protocols: IoT devices use various communication protocols, requiring forensic experts to understand and analyse diverse and often complex interactions.
- Privacy and legal concerns: IoT devices collect sensitive data, raising privacy issues. Forensic investigations must navigate legal frameworks to ensure evidence is admissible without violating privacy rights.
Reference | Year | IoT | Digital Forensics | Offensive Security | Technique and Approach |
---|---|---|---|---|---|
[10] | 2020 | ✔ | ✔ | ✔ | Surveyed challenges, approaches, and open issues in the field of IoT forensics, research broadly highlighted differences and similarities between mobile and IoT forensics, and tackled forensics by design and digital forensics as a service (DFaaS). |
[11] | 2017 | ✔ | ✗ | ✔ | Comprehensive overview of ethical hacking practices, emphasizing the use of low-cost, portable hardware like the Raspberry Pi. Defines ethical hacking, penetration testing, reconnaissance techniques, and remote penetration testing with the RPI, combining theoretical and practical aspects. |
[12] | 2022 | ✔ | ✔ | ✗ | The article focuses on demonstrating the vulnerability of IoT devices using a Raspberry Pi 4 with Raspberry Pi OS. Attacks with Kali Linux and automated tools are employed, highlighting the security concerns associated with IoT devices. The methodology of executing the attacks is discussed, emphasising the importance of securing IoT devices to prevent exploitation. |
[8] | 2021 | ✔ | ✗ | ✔ | The paper focuses on developing a low-cost, and portable digital forensic imaging tool using the RPI. The goal is to create an image that can be used and analysed as reliable evidence. |
[13] | 2015 | ✔ | ✔ | ✗ | Focus on evaluating and comparing the performance, efficiency, and efficacy of two open-source intrusion detection systems (IDSs) running on the Raspberry Pi 2 (Model B). Aim to determine their suitability for use in cost-sensitive network environments. |
[14] | 2019 | ✔ | ✔ | ✗ | Identify and exploit vulnerabilities in two commercial drones. Aim to demonstrate the security weakness present in these drones by using the Raspberry Pi as an automated tool to interact with the drones. |
[7] | 2024 | ✔ | ✔ | ✗ | A comprehensive review of IoT forensic techniques, categorising them into device, network, and cloud forensics. This comprehensive review identifies the challenges and gaps present in current methodologies and explores the necessity for customised forensic tools specifically designed for IoT environments. |
[16] | 2023 | ✔ | ✔ | ✗ | Proposes an improved IoT forensic model to address the interconnectivity of IoT devices. The model primarily concentrates on enhancing forensic readiness and addressing the challenges associated with distributed IoT ecosystems. |
[17] | 2019 | ✔ | ✔ | ✗ | Provides a taxonomy of IoT forensic techniques and highlights open challenges. Discusses the importance of addressing heterogeneity and scalability in IoT forensic investigations. |
[18] | 2018 | ✔ | ✔ | ✗ | Introduces privacy-aware forensic methodologies for IoT devices. Focuses on cooperative digital investigations and the balance between privacy and forensic needs. |
[19] | 2019 | ✔ | ✔ | ✗ | Reviews challenges in IoT forensics and explores the role of artificial intelligence in addressing these challenges. It offers a forward-looking perspective on IoT forensic methodologies. |
2.1. Comparison with Existing Research
2.2. Table 1: Summary of Related Works
3. Methodology
3.1. Testbed Design
3.2. Experimental Setup and Comparative Analysis
Algorithm 1 Systematic Forensic Analysis on Linux OS Using FTK and UFED |
|
3.3. Dataset Elaboration
3.4. Data Capture
3.5. Comparative Forensic Analysis
- Tool compatibility: The study assessed the ability of forensic tools to operate on both platforms. Since traditional PCs support a broad range of forensic tools, they were compared against the limitations of Raspberry Pi devices, which run on an ARM architecture that restricts compatibility with widely used forensic applications.
- Data retention and storage: We evaluated each platform’s ability to retain forensic evidence, such as system logs, application logs, and network traces.
- Memory analysis: We assessed the effectiveness of memory forensics using tools like Volatility. Additional PCs allowed for full RAM extraction and analysis, while the Raspberry Pi’s architecture posed challenges in extracting live memory, significantly limiting forensic capabilities.
- File system analysis: The structure and accessibility of file system artefacts were compared, with PCs allowing for more comprehensive forensic imaging, file recovery, and system log analysis, whereas Raspberry Pi devices had limited partitions and lacked some essential forensic artefacts.
- Network traffic analysis: We examined the ability to capture and analyse network traffic. While both devices could collect network data using tools like Wireshark, PCs provided better contextual data due to richer log retention.
- Forensic artefact availability: The presence and accessibility of crucial forensic evidence, including system logs, authentication records, and attack footprints, were evaluated to determine which platform offers greater forensic readiness.
- Live and volatile data acquisition: The comparative analysis also measured the feasibility of capturing live system data, including process logs, cache data, and session information, with PCs outperforming the Raspberry Pi in this aspect.
- Challenges and limitations: The study documented forensic challenges unique to each platform, particularly the lack of standardisation of tool support in Raspberry Pi devices, which makes forensic investigations more complex.
3.5.1. Disk Partitions and the File System
3.5.2. MRBF/EFI/Config/Initramfs Files
3.5.3. File System: Boot/EFI Logs
3.5.4. Forensic Tool Compatibility on ARM-Based Systems
3.5.5. Systemd Boot/Shutdown
3.5.6. Comparative Forensic Analysis Highlighting Main Similarities and Differences
3.5.7. Installed Software and System Logbook
3.5.8. Network Log Files
3.5.9. Cache, Swap, and Persisted Data
3.5.10. Other Application Logging
3.5.11. Volatile Memory (RAM)
4. Research Findings and Discussion
4.1. Quantitative Analysis of Forensic Artefacts
- Tool compatibility: PCs scored 92% (supporting 23/25 tools like FTK, Volatility), while RPi scored 38% (9/25 tools).
- Memory analysis: PC RAM dumps averaged 7.8 GB (full user-space/kernel-space capture), while the RPi LiME dumps were limited to 4.5 GB (excluding kernel symbols).
- Log retention: PCs retained 14.2 MB of system logs (e.g., /var/log/syslog, auth.log), while RPi stored only 2.1 MB (primarily journal entries).
- PC: Volatility parsed 89% of processes (e.g., Bash, SSHD) and network sockets.
- RPi: ARM-specific memory addressing (32 bit vs. PC 64 bit) and lack of Volatility plugins resulted in only 12% process recovery.
4.2. Memory Analysis
4.3. File System and Partition Analysis
- PC: High-density artefacts in varlog, tmp, and swap.
- RPi: Sparse artefacts concentrated in /home/pi.bash_history and fragmented JournalD logs.
4.4. Network Traffic Forensics
- EternalBlue Exploit: PC logged 14,328 packets (Wireshark) vs. RPi’s 9102 (TCP_dump).
- Encrypted sessions: RPi lacked TLS decryption support in tools, reducing actionable data by 63%.
4.5. Key Differences Between PC and Raspberry Pi
4.6. Comparative Forensic Performance Evaluation
4.7. Summary of the Overall Forensic Investigation Difference
4.8. Challenges with Raspberry Pi
4.9. Edge and Fog Forensic Issues
4.10. Addressing Research Questions
- Tool compatibility: Many existing forensic tools are not compatible with the diverse architectures and operating systems used by IoT devices, such as the ARCH architecture in the Raspberry Pi.
- Data retention and storage: IoT devices typically have limited storage capacity and simplified logging mechanisms, which result in insufficient forensic data retention.
- Live memory analysis: Acquiring and analysing live memory from IoT devices is challenging due to tool incompatibility and the technical complexity of configuring existing tools for different architectures.
5. Conclusions and Future Work
5.1. Discussion
5.2. Conclusions
5.3. Future Work
Author Contributions
Funding
Institutional Review Board Statement
Data Availability Statement
Conflicts of Interest
References
- Torabi, S.; Bou-Harb, E.; Assi, C.; Debbabi, M. A scalable platform for enabling the forensic investigation of exploited IoT devices and their generated unsolicited activities. Forensic Sci. Int. Digit. Investig. 2020, 32, 300922. [Google Scholar] [CrossRef]
- Kebande, V.R. Industrial Internet of Things (IIoT) forensics: The forgotten concept in the race towards industry 4.0. Forensic Sci. Int. Rep. 2022, 5, 100257. [Google Scholar] [CrossRef]
- Mazhar, M.S.; Saleem, Y.; Almogren, A.; Arshad, J.; Jaffery, M.H.; Rehman, A.U.; Shafiq, M.; Hamam, H. Forensic analysis on Internet of Things (IoT) device using machine-to-machine (M2M) framework. Electronics 2022, 11, 1126. [Google Scholar] [CrossRef]
- Salem, Y.; Owda, M.; Owda, A.Y. A Comprehensive Review of Digital Forensics Frameworks for Internet of Things (IoT) Devices. In Proceedings of the 2023 International Conference on Information Technology (ICIT), Amman, Jordan, 9–10 August 2023; pp. 89–96. [Google Scholar] [CrossRef]
- Nelufule, N.; Singano, T.; Masemola, K.; Shadung, D.; Nkwe, B.; Mokoena, J. An Adaptive Digital Forensic Framework for the Evolving Digital Landscape in Industry 4.0 and 5.0. In Proceedings of the 2024 2nd International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT), Bengaluru, India, 4–6 January 2024; pp. 1686–1693. [Google Scholar] [CrossRef]
- Amiroon, S.; Fachkha, C. Digital Forensics and Investigations of the Internet of Things: A Short Survey. In Proceedings of the 2020 3rd International Conference on Signal Processing and Information Security (ICSPIS), Dubai, United Arab Emirates, 25–26 November 2020; pp. 1–4. [Google Scholar] [CrossRef]
- Ahmed, A.A.; Farhan, K.; Jabbar, W.A.; Al-Othmani, A.; Abdulrahman, A.G. IoT Forensics: Current Perspectives and Future Directions. Sensors 2024, 24, 5210. [Google Scholar] [CrossRef] [PubMed]
- Yudha, F.; Ramadhani, E.; Komaryan, R.M. A Prototype of Portable Digital Forensics Imaging Tools using Raspberry Device. IOP Conf. Ser. Mater. Sci. Eng. 2021, 1077, 012064. [Google Scholar] [CrossRef]
- Bakhshi, T. Forensic of Things: Revisiting Digital Forensic Investigations in Internet of Things. In Proceedings of the 2019 4th International Conference on Emerging Trends in Engineering, Sciences and Technology (ICEEST), Karachi, Pakistan, 10–11 December 2019; pp. 1–8. [Google Scholar] [CrossRef]
- Stoyanova, M.; Nikoloudakis, Y.; Panagiotakis, S.; Pallis, E.; Markakis, E.K. A survey on the Internet of Things (IoT) forensics: Challenges, approaches, and open issues. IEEE Commun. Surv. Tutor. 2020, 22, 1191–1221. [Google Scholar] [CrossRef]
- Yevdokymenko, M.; Mohamed, E.; Onwuakpa, P. Ethical hacking and penetration testing using Raspberry PI. In Proceedings of the 2017 4th International Scientific-Practical Conference Problems of Info-Communications. Science and Technology (PIC S&T), Kharkov, Ukraine, 10–13 October 2017; pp. 179–181. [Google Scholar] [CrossRef]
- Bakry, B.B.M.; Bt Adenan, A.R.; Mohd Yussoff, Y.B. Security Attack on IoT RelatedDevices Using Raspberry Pi and Kali Linux. In Proceedings of the 2022 International Conference on Computer and Drone Applications (IConDA), Kuching, Malaysia, 28–29 November 2022; pp. 40–45. [Google Scholar] [CrossRef]
- Kyaw, A.K.; Chen, Y.; Joseph, J. Pi-IDS: Evaluation of open-source intrusion detection systems on Raspberry Pi 2. In Proceedings of the 2015 Second International Conference on Information Security and Cyber Forensics (InfoSec), Cape Town, South Africa, 15–17 November 2015; pp. 165–170. [Google Scholar] [CrossRef]
- Westerlund, O.; Asif, R. Drone Hacking with Raspberry-Pi 3 and WiFi Pineapple: Security and Privacy Threats for the Internet-of-Things. In Proceedings of the 2019 1st International Conference on Unmanned Vehicle Systems-Oman (UVS), Muscat, Oman, 5–7 February 2019; pp. 1–10. [Google Scholar] [CrossRef]
- Alam, M.N.; Kabir, M.S. Forensics in the Internet of Things: Application Specific Investigation Model, Challenges and Future Directions, 2023. In Proceedings of the 4th International Conference for Emerging Technology (INCET), Belgaum, India, 26–28 May 2023; pp. 1–6. [Google Scholar] [CrossRef]
- Kim, J.; Park, J.; Lee, S. An Improved IoT Forensic Model to Identify Interconnectivity between Things. Forensic Sci. Int. Digit. Investig. 2023, 44, 301499. [Google Scholar] [CrossRef]
- Yaqoob, I.; Hashem, I.A.T.; Ahmed, A.; Kazmi, S.M.A.; Hong, C.S. Internet of Things Forensics: Recent Advances, Taxonomy, Requirements, and Open Challenges. Future Gener. Comput. Syst. 2019, 92, 265–275. [Google Scholar] [CrossRef]
- Nieto, A.; Rios, R.; Lopez, J. IoT-Forensics Meets Privacy: Towards Cooperative Digital Investigations. Sensors 2018, 18, 492. [Google Scholar] [CrossRef] [PubMed]
- Alenezi, A.; Atlam, H.; Alsagri, R.; Alassafi, M.; Wills, G. IoT Forensics: A State-of-the-Art Review, Challenges and Future Directions. In Proceedings of the 4th International Conference on Complexity, Future Information Systems and Risk, Heraklion, Greece, 2–4 May 2019; SCITEPRESS—Science and Technology Publications. SciTePress: Setúbal, Portugal, 2019; pp. 106–115. [Google Scholar] [CrossRef]
- Ho, S.M.; Burmester, M. Cyber Forensics on Internet of Things: Slicing and Dicing Raspberry Pi. Int. J. Cyber Forensics Adv. Threat Investig. 2021, 2, 29–49. [Google Scholar] [CrossRef]
- Premsankar, G.; Di Francesco, M.; Taleb, T. Edge computing for the Internet of Things: A case study. IEEE Internet Things J. 2018, 5, 1275–1284. [Google Scholar] [CrossRef]
Category | Forensic Artefacts | PC Machine | Raspberry Pi 5 |
---|---|---|---|
Disk Partitions | Root Swap /boot EFI System Partition (ESP) | FAT32 Ext4 Linux Swap Unpartitioned space dev/pts, dev/shm | FAT32 Ext4 Not available Not available Not available |
MBR/UEFI, Grub, initrd/initramfs | boot/grub etc/grub etc/default/grub etc/initramsfs-tools | grub.cfg grub.d conf.d, hooks initramfs.conf modules scripts update-intramfs.conf | Not available grub.d conf.d, hooks initramfs.conf modules scripts update-intramfs.conf |
File System | boot/efi var/log | boot.efi boot.log dpkg.log installer | Not available boot.log dpkg.log Not available |
Systemd, Boot/Shutdown | usr/lib/system etc/systemd | systemd GRUB Bootloader | systemd GRUB Bootloader |
Installed Software and Tools | var/log/messages var/log/syslog var/log/journal | /var/log/apt/history.log /usr/local/bin system.journal user-1000journal | Not available /usr/local/bin system.journal user-1000journal |
Log Files and System Journal | var/lib/NetworkManager Trusted Platform Module (TPM) | Wlan0 /etc/tcsd.conf /var/lib/tpm/ /etc/wpa_supplicant.conf | Wlan0 /etc/tcsd.conf Not available Not available |
Cache, Swap, and Persistent Data | System cache Swap file Persistent data | .cache/ mkswap/swapfile swapon/swapfiler /dev/sdX3 /lib/live/mount/persistence | .cache/ mkswap/swapfile Not available Not available Not available |
Application Logging | var/lib/powershell empire/empire/client multi/handler root/.msf4/history Koadic | empire_client.log serverlogmulti multi/handler ms17 (EternalBlue) implant/manage/download_file | empire_client.log serverlog multi/handler Not available Not available |
Volatile and Live Memory | Volatility RAM Linux Memory Extractor (LiME) /proc/meminfo | /mem_dump.raw /etc/fstab /proc/kcore /path/to/swap_dump.raw | /mem_dump.raw /etc/fstab Not available Not available |
Partition | PC (Ext4) | RPi (Ext4) |
---|---|---|
/boot | GRUB configs, kernel images | Limited to bootloader binaries |
/var/log | 12 log types (syslog, auth.log) | 4 log types (journald, dpkg.log) |
Swap Space | 2 GB swapfile (unencrypted) | None (ARM kernel swap disabled) |
/dev/shm | 512 MB tmpfs (session data) | Not mounted |
Forensics Category | PC | Raspberry Pi |
---|---|---|
Tool Compatibility | High—most tools work effectively | Low—many tools face compatibility issues |
Data Retention | Extensive logs and system data | Limited logs and storage capacity |
Memory Analysis | Effective with rich data from memory dumps | Challenging due to tool configuration issues |
Network Traffic Analysis | Detailed and consistent analysis | Similar results but less contextual data |
System Log Analysis | Comprehensive and detailed | Limited and less detailed |
File System Snapshots | Detailed snapshots before and after attacks | Limited changes detected due to small storage |
Overall Forensic Capability | High—robust forensic analysis possible | Low—significant limitations in forensic analysis |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ghanem, M.C.; Almeida Palmieri, E.; Sowinski-Mydlarz, W.; Al-Sudani, S.; Dunsin, D. Weaponized IoT: A Comprehensive Comparative Forensic Analysis of Hacker Raspberry Pi and PC Kali Linux Machine. IoT 2025, 6, 18. https://doi.org/10.3390/iot6010018
Ghanem MC, Almeida Palmieri E, Sowinski-Mydlarz W, Al-Sudani S, Dunsin D. Weaponized IoT: A Comprehensive Comparative Forensic Analysis of Hacker Raspberry Pi and PC Kali Linux Machine. IoT. 2025; 6(1):18. https://doi.org/10.3390/iot6010018
Chicago/Turabian StyleGhanem, Mohamed Chahine, Eduardo Almeida Palmieri, Wiktor Sowinski-Mydlarz, Sahar Al-Sudani, and Dipo Dunsin. 2025. "Weaponized IoT: A Comprehensive Comparative Forensic Analysis of Hacker Raspberry Pi and PC Kali Linux Machine" IoT 6, no. 1: 18. https://doi.org/10.3390/iot6010018
APA StyleGhanem, M. C., Almeida Palmieri, E., Sowinski-Mydlarz, W., Al-Sudani, S., & Dunsin, D. (2025). Weaponized IoT: A Comprehensive Comparative Forensic Analysis of Hacker Raspberry Pi and PC Kali Linux Machine. IoT, 6(1), 18. https://doi.org/10.3390/iot6010018