You are on page 1of 10

Department of Computer Science & Engineering

P.E.S. College of Engineering, Aurangabad

Firewall using Raspberry Pi

Student Name
Mayuri Gaikwad (BECSE-07)
Soniya Hanwate (BECSE-09)
Priya Jadhav (BECSE-12)
Rashmi Thorat(BECSE-40)
Guided By:-

Prof. V. M. Kamble
Contents
 Introduction

 Abstract
 Need of Project
 Scope
 Applications
 Literature Survey

 Information Gathered
 Papers Referred
 Existing System
 Proposed System (Modulewise)
 Software Requirement Specification (SRS)

2 Firewall using Raspberry Pi 4/12/2018


Introduction
 The Raspberry Pi is an amazing little piece of hardware, an
entire computer in a form factor not much larger than your
wallet. While not boasting specs to make it the envy of your
household, it is nonetheless quite the capable little device, and
with just a couple of simple accessories you can even use it to
run your entire home network!
 We’ve done precisely that, and in this lengthy, record-setting
post, we are going to share precisely how we turned a Raspberry
Pi 2, with nothing more than a prior supply and USB-to-
Ethernet adapter, into the “Command & Control” center of the
entire home network.

3 Firewall using Raspberry Pi 4/12/2018


 We will be acquiring the Pi long before we started on this
project. Suffice it to say that the model 3 wasn’t available yet,
but even so the 2 is still plenty capable. On the network, our Pi
will be routing all network traffic within the private network and
the internet, while also providing services managed via SSH. We
have plans to add a ip-based management interface in the future,
and to expand its capabilities to at least include ad-blocking
(similar to Pi-Hole) and wi-fi, but who knows what else is in its
future — so far we are not even scratching the surface of its
capabilities!
 For this project we will be using the standard Raspbian image,
on a little 8GB card.

4 Firewall using Raspberry Pi 4/12/2018


Need of Project
 If your PC is connected to the Internet, you are a potential target
to an array of cyber threats, such as hackers, keyloggers, and
Trojans that attack through unpatched security holes. This means
that if you, like most people shop and bank online, are
vulnerable to identity theft and other malicious attacks.
 A firewall works as a barrier, or a shield, between your PC and
cyber space. When you are connected to the Internet, you are
constantly sending and receiving information in small units
called packets. The firewall filters these packets to see if they
meet certain criteria set by a series of rules, and thereafter blocks
or allows the data. This way, hackers cannot get inside and steal
information such as bank account numbers and passwords from
you.

5 Firewall using Raspberry Pi 4/12/2018


Scope of Project
 Basic firewalls such as the one included in Windows XP, only
monitor incoming traffic by default. This may give you a false
sense of security. Keep in mind, outgoing traffic, with your credit
card information, bank accounts, and social security number is
not protected. A good firewall will monitor traffic in both
directions. That is, both your incoming data and your outgoing
data, keeping your private information safe. In addition to
preventing unauthorized access to your PC, it also makes your
PC invisible when you're online, helping prevent attempted
intrusions in the first place.
 The firewall using Raspberry Pi includes features that
continuously updates the list of known good and known
malicious applications. This way, the amount of questions
relating to Internet access is minimized and your computer
protection is always up-to-date.

6 Firewall using Raspberry Pi 4/12/2018


Literature Survey
 Seny Kamara, Sonia Fahmy, Eugene Schultz, Florian
Kerschbaum, and Michael Frantzen:”Analysis of Vulnerabilities
in Internet Firewalls”. Purdue University ,656 Oval Dr.West
Lafayette, IN 47907–2039, USA.
 Dr. Chafic BouSaba, Ms. Tiera Kazar and Dr. Will C. Pizio,
“Wireless Network Security Using Raspberry Pi “, ASEE’s 123 rd
Annual Conference and Exposition, New Orisens,LA, June 23-
25,2016.
 Surendra Mahajan , Akshay Mhasku Adagale and Chetna
Sahare,” Intrusion Detection System Using Raspberry PI
Honeypot in Network Security”, IJESC Research paper Vol. no. 6
Issue no. 3.

7 Firewall using Raspberry Pi 4/12/2018


Proposed System
 Our proposed idea of mega project is to develop a Firewall
Using Raspberry Pi, where the Raspberry Pi will be connected in
a network to provide ‘security hygiene’ in the network and which
will be affordable to system administrators of small networks or
home networks.
Module 1:
Boot the SD card
Module 2:
Install the OS
Module 3:
Writing the commands
Module 4:
Firewall is enabled in LAN
8 Firewall using Raspberry Pi 4/12/2018
Requirement Specification
Software Software Description Version

Linux OS An open source,


Wireshark An open source network 25 . 1.12.7
protocol analyzer

FruityWifi An open source tool to 3 . 2.2


audit wireless networks

Nmap An open source utility for 11 . 6.49BE TA2


network discovery and
security auditing

TCPdump An open source, 22 . 4.7.4


command-line packet
analyzer

9 Firewall using Raspberry Pi 4/12/2018


Dsniff An open source package that 20 . 2.3
includes a collection of tools for
network auditing & penetration
testing

ARP spoof Redirects packets from a target host 20 . 2.3


Distributed in the intended for another host
Dsniff package
Fierce An open source domain scanner that v2
will query a list of qualified domain
names to a target DNS server within
a specified domain6 .
SSLstrip An open source tool that hijacks 7 . 0.9
HTTPS traffic, redirects, and
converts to HTTP traffic

10 Firewall using Raspberry Pi 4/12/2018

You might also like