Kali NetHunter
   HOME

TheInfoList



OR:

Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on
Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a ...
. Kali NetHunter is available for un-rooted devices (NetHunter Rootless), for rooted devices that have a standard recovery (NetHunter Lite), and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter). Official images are published by
Offensive Security Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created open source projects, advanced security courses, the ExploitDB v ...
on their download page and are updated every quarter. NetHunter images with custom kernels are published for the most popular supported devices, such as
Google Nexus Google Nexus is a discontinued line of consumer electronic devices that run the Android operating system. Google managed the design, development, marketing, and support of these devices, but some development and all manufacturing were carried ...
,
Samsung Galaxy Samsung Galaxy (, stylised as SΛMSUNG Galaxy since 2015 (except Japan where it omits the Samsung branding), previously stylised as Samsung GALAXY; abbreviated as SG) is a series of computing and mobile computing devices that are designed, m ...
and OnePlus. Many more models are supported, and images not published by Offensive Security can be generated using NetHunter build scripts. Kali NetHunter is maintained by a community of volunteers, and is funded by Offensive Security.


Background and history

Version 1.1 was released in January 2015 and added support for Oneplus devices & non-English keyboard layouts for HID attacks. Version 1.2 was released in May 2015 and added support for
Nexus 9 The Nexus 9 (codenamed Volantis or Flounder) is a tablet computer co-developed by Google and HTC that runs the Android operating system. It is the fourth tablet in the Google Nexus series, a family of Android consumer devices marketed by Google ...
Android tablets. Version 3.0 was released in January 2016 after a major rewrite of the application, installer, and kernel building framework. This version also introduced support for devices running
Android Marshmallow Android Marshmallow ( codenamed Android M during development) is the sixth major version of the Android operating system developed by Google, being the successor to Android Lollipop. It was announced at Google I/O on May 28, 2015, and release ...
. Version 2019.2 was released in May 2019 and switched to kali-rolling as its Kali Linux container. It adopted the
Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a ...
versioning and release cycle to reflect that change. With this release, the number of supported Android devices grew to over 50. Version 2019.3 was released in September 2019 and introduced the NetHunter App Store as the default mechanism for deploying and updating apps. Version 2019.4 was released in December 2019 and premiered the "Kali NetHunter Desktop Experience." Before December 2019, Kali NetHunter was only available for selected Android devices. Installing Kali NetHunter required a device that: * is rooted * has a custom recovery * had a
kernel Kernel may refer to: Computing * Kernel (operating system), the central component of most operating systems * Kernel (image processing), a matrix used for image convolution * Compute kernel, in GPGPU programming * Kernel method, in machine learn ...
built especially for Kali NetHunter In December 2019, "Kali NetHunter Lite" and "Kali NetHunter Rootless" editions were released to allow users of devices for which no NetHunter specific kernels were available, and users of devices that are not rooted, to install Kali NetHunter with a reduced set of functionality. Version 2020.1 was released on 28 January 2020 and partitioned 3 NetHunter images; NetHunter Rootless, NetHunter Lite, NetHunter Full. Version 2020.2 was released on 12 May 2020 and supported over 160 kernels and 64 devices. Version 2020.3 was released on 18 August 2020 and added Bluetooth Arsenal (It combines a set of bluetooth tools in the Kali NetHunter app with some pre-configured workflows and exciting use cases. You can use your external adapter for reconnaissance, spoofing, listening to and injecting audio into various devices, including speakers, headsets, watches, or even cars.) and supported Nokia 3.1 and Nokia 6.1 phones. Version 2020.4 was released on 18 November 2020 and edited new NetHunter settings menu, added select from different boot animations, and persistent Magisk.


Features

In addition to the
penetration test A penetration test, colloquially known as a pen test or ethical hacking, is an authorized simulated cyberattack on a computer system, performed to evaluate the security of the system; this is not to be confused with a vulnerability assessment. T ...
ing tools included with desktop Kali Linux, NetHunter also enables Wireless 802.11
frame injection A frame injection attack is an attack on Internet Explorer 5, Internet Explorer 6 and Internet Explorer 7 to load arbitrary code in the browser. This attack is caused by Internet Explorer not checking the destination of the resulting frame, therefor ...
, one-click MANA Evil Access Points, HID keyboard functionality (fo
Teensy
like attacks), as well as BadUSB
man-in-the-middle In cryptography and computer security, a man-in-the-middle, monster-in-the-middle, machine-in-the-middle, monkey-in-the-middle, meddler-in-the-middle, manipulator-in-the-middle (MITM), person-in-the-middle (PITM) or adversary-in-the-middle (AiTM) ...
/(MitM) attacks.


NetHunter App Store

Kali Nethunter has an applications store based on a fork of
F-Droid F-Droid is an app store and software repository for Android, serving a similar function to the Google Play store. The main repository, hosted by the project, contains only free and open source apps. Applications can be browsed, downloaded and ...
with telemetry completely removed. The store has about 42 applications (2021).


See also

*
Kali Linux Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security. Kali Linux has around 600 penetration-testing programs (tools), including Armitage (a ...
*
Offensive Security Offensive Security is an American international company working in information security, penetration testing and digital forensics. Operating from around 2007, the company created open source projects, advanced security courses, the ExploitDB v ...
*
Offensive Security Certified Professional Offensive Security Certified Professional (OSCP) is an ethical hacking certification offered by Offensive Security that teaches penetration testing methodologies and the use of the tools included with the Kali Linux distribution (successor of ...


References


External links


Kali Nethunter Documentation
{{GNU/Linux distributions Android (operating system) software ARM operating systems Custom Android firmware Debian-based distributions Digital forensics software Free security software Linux distributions