Bluetooth arsenal kali nethunter

Kali Linux 2020.3 Released With Bluetooth Arsenal in NetHunter, Automating HiDPI Support, New Shell & More

Kali Linux is the best penetration testing distribution with hundreds of tools for testing different devices and services. In Kali Linux 2020.3 update, the team has made several important changes to Kali that make it much better.

Kali Linux is a free and open-source penetration testing Linux distribution built by Offensive Security. The distribution can be installed on various devices including smartphones and Raspberry PI.

What’s New In Kali Linux 2020.3?

Recently, Kali Linux team switched from GNOME as a default desktop environment to Xfce, a much smooth, lightweight, and less resource consuming desktop environment. In this release, the team has implemented several important updates and that include the new shell ‘ZSH’, automating HiDPI that helps a lot, Win-Kex, new tool icons, Bluetooth arsenal for some very interesting use cases that I will discuss later in this article, and Nokia support for Kali NetHunter.

That ws the summary, let’s discuss the changes in a little bit detail.

New ZSH Shell

To be honest, ZSH shell is the most useful change in recent Kali updates. Though the team has not made ZSH shell as a default shell in this release but it’s there and can be easily used. The team has decided to made ZSH as a default shell for the next release 2020.4.

If you do not know ZSH, I am pretty sure you’ll love it after you see it working. ZSH or also known as Z shell is an extended version of bash but with plugin and theme support. Plugins can be installed to enhance the way users interact with the shell.

  • Auto-correct – Yeah that’s right. Unlike Bash, if you make minor spelling mistakes in writing options and arguments of commands, ZSH will fix them automatically.
  • No need to type cd to enter a directory – Just type the directory path and hit enter. It’ll move the user into the directory.
  • Named directories that allow making a shortcut of any directory
  • Themes & hundreds of plugins support

How to use ZSH in Kali Linux 2020.3?

Kali Linux 2020.3 is still using bash as the default shell but the team has started the process of switching to ZSH by including ZSH in the image. If you are doing a fresh install of Kali 2020.3, then the ZSH is already installed.

Читайте также:  Audio technica блютуз проигрыватель

If you are upgrading to Kali 2020.3 from any earliar version, then you will have to run the following commands to make it fully work for you.

Make sure ZSH and plugins are installed –

sudo apt install -y zsh zsh-syntax-highlighting zsh-autosuggestions

Copy default ZSH configuration built by Kali team –

Finally, type zsh in the command line to make the switch to zsh –

That is it. The next time you start Kali, ZSH will be the default shell.

Automating HiDPI support

Something that every other distro is implementing these days is the HiDPI support. But almost all of the distros (specially Kubuntu) makes the experience even terrible in HiDPI by making fonts much much smaller. Though it can be fixed after some tweaks here and there.

To save time, Kali Linux has implemented automating HiDPI support that will enable HiDPI and take care of the issue itself. Just type the following command in the shell to toggle on/off HiDPI in Kali Linux –

Win-Kex

We are aware of Windows sub-systems for Linux aka. WSL. It is a feature that we can take benefit by installing several popular Linux distributions on Windows operating system. I already talked about it in this article.

Win-Kex that stands for Windows + Kali Experience, lets the user run Kali persistent-session GUI just by one command – kex .

Win-Kex only works with WSL v2. So you’ll have to upgrade to WSL v2 or follow the complete guide by Kali Linux in this article.

Tool Icons

There is a huge list of tools for Kali Linux. Kali Linux ships tools in three packages, kali-linux-default , kali-linux-large , and kali-linux-everything . kali-linux-default downloads and installs important tools that the team thinks will be required by the majority of its users. kali-linux-large installs extra tools and, kali-linux-everything installs every tool.

In Kali Linux 2020.3, all the default set of tools have their own icons instead of a dummy icon. As they continue their work, soon the team will design icons for kali-linux-large and kali-linux-everything .

Kali NetHunter Bluetooth Arsenal

Kali Linux NetHunter is an Android penetration testing platform for Nexus devices. The team has introduced Bluetooth arsenal in the NetHunter tool that includes some pre-configured workflows for some interesting use cases such as reconnaissance, spoofing, listening or injecting audio into various devices such as headsets! speakers! watches! and even cars. what a. amazing!

Kali NetHunter supports Nokia Phones

Kali NetHunter support has been extended to Nokia 3.1 and Nokia 6.1 phones. All the images are available to download at Kali NetHunter Download page.

Improved Kali Linux installation process

Another small but very important change in the installation process is that dist-upgrade won’t run by default. Really really appreciate it. The bad experience in setting up new Kali is that it starts to download updates when you forget to disconnect the network. It takes a huge amount of time, most of the time, because of some slow repository set to download the updates from. Check out this article of mine where I discussed the problem.

Читайте также:  Управление блютуз устройствами через алису

One more issue that they fixed is the inclusion of network repository in /etc/apt/sources.list . If a user had no internet connection set up, the installation used to leave /etc/apt/sources.list empty which means all apt install command will return ‘package not found error’. Now in 2020.3, the installation will pre-configure network repositories in /etc/apt/sources.list .

Источник

Bluetooth arsenal kali nethunter

Bluetooth-Arsenal is the control centre for Bluetooth based attacks.

Start Bluetooth Arsenal

Click on the hamburger menu item and select “Bluetooth Arsenal” to open the Bluetooth menu. Here you can start & stop the services, enable the interfaces, and scan for discoverable devices. Note that devices can be also found which is not in discovery mode, using the Redfang in the next page. BLE is not supported yet.

Only first run: Tap on “Check and install” on the welcome popup to install dependencies. If you need to setup or update in the future, use the options menu at any time on the top right corner.

Connect your bluetooth adapter(s) via OTG if you haven’t done so, and press the refresh icon to have them in the spinner menu. Enable dbus, bluetooth services, and bring up the adapter (hci0) using the switches. If you select a second adapter (hci1), tap refresh again, and bring up that one too with the interface switch. Select the required interface for scanning in the spinner. Enter your scan time if 10 seconds is not ideal. You are ready to scan, press “SCAN FOR DEVICES”. If any found, tap on it, so it will be selected for later usage.

Tools

Enter your interface name, if your use multiple adapters. You can paste the selected target address by tapping on the “USE SELECTED TARGET”.

L2ping

Ideal for crashing target’s bluetooth stack, so the connected device(s) may get disconnected, available for discovery or attacks. Modify the size, or count if needed. Flood ping also boosts up the possibility to disconnect paired devices. Reverse ping sends echo response instead of echo request.

Redfang

Use to find devices which are not in pairing mode. Enter the target range, and modify the logfile path if needed. Tap on “HUNT FOR DEVICES” to start.

Blueranger

See how close the target is. Tap on “CHECK PROXIMITY” to start.

SDPtool

Look at the target’s services to find open ones. Handsfree service is our vulnerable audio service. Tap on “DISCOVER SERVICES” to start.

Spoof

Enter your interface name, if your use multiple adapters. You can paste the selected target’s address, name, and class by tapping on the “USE SELECTED TARGET”, otherwise enter the desired modifications.

Tap on “APPLY” to set. You can also verify by tapping on “CHECK”.

Читайте также:  Elm327 bluetooth skoda octavia a7

Carwhisperer

Enter your interface name, if your use multiple adapters. You can paste the selected target address by tapping on the “USE SELECTED TARGET”.

Modify the channel, if the target’s Handsfree service is on a different one. Select the mode:

Listen

Will start recording the audio from the target’s microphone. Modify the record filename if needed.

Inject

Will inject the selected audio to the target, so it will be played on it’s speaker. Enter or select the audio file’s path to inject.

Tapping on “LAUNCH” starts the script in the terminal. You can kill in the terminal with CTRL+C or in the app by tapping on “KILL”. Play button starts to stream live on your speaker if listening is running, otherwise it will play the last recording. Please note that the Stop button will stop the playback, pause is not supported.

Updated on: 2023-Mar-06
Author: yesimxev

Источник

Kali Linux 2020.3 Released: A New Shell and a Bluetooth Arsenal for NetHunter

Kali Linux 2020.3 Released: A New Shell and a Bluetooth Arsenal for NetHunter - my Tech Mint

Offensive Security has released Kali Linux 2020.3, the latest iteration of the popular open source penetration testing platform. You can download it or upgrade to it.

Kali Linux 2020.3 changes

  • Kali NetHunter – Kali’s mobile pentesting platform/app – has been augmented with Bluetooth Arsenal, which combines a set of Bluetooth tools in the app with pre-configured workflows and use cases. “You can use your external adapter for reconnaissance, spoofing, listening to and injecting audio into various devices, including speakers, headsets, watches, or even cars,” Offensive Security explained
  • Kali NetHunter now also supports Nokia 3.1 and Nokia 6.1 phones
  • The team has pre-generated 19 ARM images (“alternate flavors” of Kali for different ARM hardware) but has also refreshed build-scripts for ARM devices, so that users can quickly self generate images for those devices (39 in total)
  • Win-KeX (Windows + Kali Desktop EXperience) provides a persistent-session GUI

There’s also some visual changes/upgrades:

  • The design of Kali’s GNOME desktop environment has been improved
  • There are new themed icons for tools
  • Improved support for HiDPI (High Dots Per Inch) displays

Kali Linux 2020.3 Released: A New Shell and a Bluetooth Arsenal for NetHunter - my Tech Mint

A new default shell in the offing

Last but not least, one big announcement: the company aims to switch bash (aka “Bourne-Again SHell”) with ZSH as Kali’s default shell.

Kali Linux 2020.3 Released: A New Shell and a Bluetooth Arsenal for NetHunter - my Tech Mint

ZSH is based on the same shell as bash, but has additional features and support for plugins and themes.

The switch is scheduled to happen in the next iteration of the distro. In the meantime, users are urged to try it out and offer feedback.

“We hope we have the right balance of design and functionality, but we know these typically don’t get done perfect the first time. And, we don’t want to overload the default shell with too many features, as lower powered devices will then struggle or it may be hard to on the eyes to read,” the company explained.

Источник

Оцените статью
Adblock
detector