Kali linux oneplus one

Install Kali NetHunter on OnePlus One

Kali NetHunter

Kali NetHunter brings the goodies of a full-fledged Penetration Testing Distribution to an Android phone, which makes an ideal penetration testing device. OnePlus One is a then flagship android phone with still keen community support. It is also the “preferred” device by the Kali NetHunter developers.

To install Kali NetHunter on the OnePlus One, you should firstly have the factory ROM setup, which in my case is the Cyanogen OS 13.1, and a custom recovery installed, which is most likely the TWRP. For the Kali NetHunter image, as we have chosen the Cyanogen OS 13.1 as the base ROM, so the Lollipop image from Offensive Security may not work, so you will have to download the nightly images from Kali NetHunter Nightly, feel free to download the latest build.

For a fresh install, you will need a nethunter-generic-[arch]-kalifs-*.zip as well as a kernel-nethunter-[device]-[os]-*.zip. The kernel should be flashed last. The update-nethunter-generic-[arch]-*.zip files are for updating your installation or if you wish to download the Kali rootfs inside the NetHunter app instead.

For the OnePlus One, you will need nethunter-generic-armhf-kalifs-full-rolling-[build number].zip as the SnapDragon 801 SoC onboard has a 32 bit armhf architecture, not 64 bit like the SD 810 and later SoCs, and kernel-nethunter-oneplus1-marshmallow-[build number].zip.

To sum up, these are the files needed:

  • Cyanogen OS 13 fastboot zip(the download page for Cyanogen OS shows 404 at the moment, you might have to find your own way)
  • TWRP for OnePlus One
  • nethunter-generic-armhf-kalifs-full-rolling-[build number].zip and kernel-nethunter-oneplus1-marshmallow-[build number].zip
  1. Make a full backup(include the internal storage, cause every partion will be erased in this case), and power off the phone;
  2. Hold the volume up and the power button simultaneously for about three seconds to boot into fastboot mode;
  3. Extract the archive file(aka the ROM) and flash all the images with fastboot:
 fastboot flash modem NON-HLOS.bin fastboot flash sbl1 sbl1.mbn fastboot flash dbi sdi.mbn fastboot flash aboot emmc_appsboot.mbn fastboot flash rpm rpm.mbn fastboot flash tz tz.mbn fastboot flash LOGO logo.bin fastboot flash oppostanvbk static_nvbk.bin fastboot flash recovery recovery.img fastboot flash system system.img fastboot flash boot boot.img fastboot flash cache cache.img fastboot flash userdata userdata_64G.img (or userdata.img if you have a 16GB model) 

That’s it. You may also want to follow the Post Installation Setup.

Reference

Источник

RSouthern.net

RSouthern.net

I found this in my notes from when I loaded NetHunter on my old OnePlus one a while back. Thought someone might find it useful so enjoy..

(apologies for the formatting, copy/paste from google docs broke some things..)

Once your data is backed up verify that you have what you need before moving on. The later steps will ERASE ALL YOUR DATA!

  • Cyanogenmod.org looks dead, and cyngn.com domain now belongs to an autonomous vehicle company. Cool! But not what we are looking for…
  • LineageOS is the re-incarnation of Cyanogen, but I didn’t find any NetHunter images for LineageOS…

Luckily XDA has some archives we can leverage. This is the closest thing to an official download I could find. If you don’t trust it, don’t use it. If you find a better source, let me know 🙂

Kali gave us some scripts to help out here and really simplified the process. Use the following command to clone the NetHunter Linux Root Toolkit (LRT).

stockOpoFlash script could take a few minutes to run, but when it completes you should have a shiny new factory load of CM 13.0. Take a few minutes to do the initial config, and then we can continue.

Once CM 13.0 is installed and configured we can install Kali NetHunter. As before the hardest part will be collecting the files.

ChainFire has stopped maintaining SuperSU, but the site is still available. I pulled v2.82 from http://supersu.com/download . If this is no longer available, Magisk should work.

MD5: 0a1f6e1fdb7397617e7da4e2caf71b83 twrp-3.2.1-0-bacon.img

The NetHunter web page hosts files for CM 12.1 and CM 13.0, but I pulled the latest nightly build for CM 13.0 (Marshmallow) from https://build.nethunter.com/nightly/ . Trick here is to make sure you get both the generic and kernel files (see wiki for details).

Because i used the latest build, I had a minor issue with the LRT. Per the wiki t he generic file needs to be flashed before the kernel. Problem was that the script was only looking for one file, so i made a few minor tweaks to the twrpFlash.sh. This allows both NetHunter images to be copied into the kaliNethunter dir and installed. Feel free to pull it down from gist. Otherwise you may need to manually load the files with TWRP.

“ Sudo /path/to/twrpFlash.sh”
Wait for TWRP screen to pop up on the device before you “press any key” in the terminal to allow NetHunter Script to resume.

Once complete phone will reboot into NetHunter

“Error: Kali armhf full chroot failed to install!- Maybe you ran out of space on your data partition?”

Select “USE SDCARD”When trying to download the latest file from the app, it complained about not having SSL cert in pin store. Because i had the file already, i didn’t bother trying to fix this issue.

The chroot file can be found within the generic-arm64-kalifs-full-rolling-* file. To complete the install move this file onto the sdcard. the name of the file is important so make sure to name the file “kalifs-full.tar.xz” when puttign on sd. The installer is looking for this specific filename.

Once the file is on the sdcard continue and with the installation which could take a up to 10 minutes. When asked which type of Chroot, select ‘FULL CHROOT’

After install, you will be asked which metapackages you plan to use.
I think I used nethunter, pwtools, top10, and wireless.

  • Get link
  • Facebook
  • Twitter
  • Pinterest
  • Email
  • Other Apps

Labels

  • Get link
  • Facebook
  • Twitter
  • Pinterest
  • Email
  • Other Apps

Comments

Post a Comment

VirtualBox Guest Additions

I always forget how to setup VirtualBox Guest Additions so decided to actually take some notes to simplify the process next time. The docs on their site are great, but there are too many links so I needed something a little more direct. I needed the «for dummie’s» version.. So, here it is.. Why Guest Additions? For me the shared clipboard and seamless mode make working in the VM less of a hassle so they are essential. There are also some other usefull features you can read about in the manual . Installing Guest Additions on Ubuntu Guest Update the system. # sudo apt update && sudo apt upgrade -y Prepare the system with kernel modules # sudo apt install kbuild linux-headers-$(uname -r) Insert the Guest Additions iso Mount the Guest Additions iso # sudo mkdir -p /mnt/cdrom # sudo mount /dev/cdrom /mnt/cdrom # sudo /mnt/cdrom/VBoxLinuxAdditions.run Enable shared clipboard Reboot the system # sudo reboot now And th

  • Get link
  • Facebook
  • Twitter
  • Pinterest
  • Email
  • Other Apps

Источник

Установка Kali Linux NetHunter 3.0 на OnePlus One

Продолжаем цикл статей на тему Kali Linux NetHunter.

NetHunter

В этой статье я расскажу как установить CyanogenMod 12.1 и Kali Linux NetHunter на OnePlus One
Kali Linux NetHunter предназначен для тестирования на проникновения с устройств под управлением Android.
На данный момент официально поддерживаемые устройства:

Основные возможности данной платформы:

  • 802.11 беспроводные инъекции и создание точек доступа поддерживаемыми usb Wi-Fi адаптерами (лично мной протестированы Tp-Link TL-WN722n и Alfa Awus036NHA);
  • возможность произвести usb HID keyboard атаку;
  • поддержка BadUSB MITM атак;
  • поддержка Y-образного кабеля ядром системы (позволяет заряжать устройство и подключать через usbWi-Fi адаптер).

На устройстве потребуется установка кастомного recovery TWRP (как это сделать, описано в статье: Установка кастомного recovery TWRP на oneplus one).
На официальном сайте Kali Linux нужно скачать образ Nethunter для вашего устройства.
В случае с OnePlus One нужен CyanogenMod 12.1. Прошивку CM 12.1 можно найти на сайте CyanogenMod.

Все дальнейшие действия выполняются в TWRP. Как зайти в кастомное рекавери TWRP я рассказывал в прошлой статье.

Рекомендую через кастомное recovery сделать полный backup и скопировать его на другой носитель. В TWRP нужно выбрать пункт backup.

Следующим шагом я подключил через провод OTG, флешь накопитель с файлами прошивки CyanogenMod и NetHunter, которые мы скачали в самом начале статьи. Это два ZIP архива. В TWRP пункт Mount нужно выбрать OTG.

. Важный момент После этих манипуляций все ваши файлы, смс и так далее исчезнут.

В TWRP через меню Wipe необходимо сделать вайпы Dalvik Chache, Data, system и chache.

Возвращаемся в начальное меню TWRP нажимаем Install выбираем файл прошивки CM, ждём окончания установки и перезагружаем девайс.

Производим начальную настройку android и перезагружаемся снова в recovery и устанавливаем через install файл прошивки nethunter (nethunter-oneplus1-lollipop-3.0.zip).

  • Открыть Nethunter приложение и обновить Kali Chroot Manager;
  • Настроить Hacker Keyboard (в приложениях android);
  • В приложении Nethunter произвести настройку сервисов(Kali Services) и скриптов(Custom Commands);
  • Обновить базу данных эксплойтов. В приложении Nethunter пункт меню SearchSploit(LOAD DB).

В следующей статье я расскажу, как взломать Wi-Fi при помощи смартфона под управлением Kali Linux Nethunter.

Заказать создание и поддержку безопасной IT-инфраструктуры любой сложности

Быть уверенным в своей IT-инфраструктуре – это быть уверенным в завтрашнем дне.

Источник

Читайте также:  Dedicated linux server unreal
Оцените статью
Adblock
detector