Нет хантер кали линукс

Нет хантер кали линукс

Those of you who want to build a Kali NetHunter image from our GitLab repository may do so using our Python build scripts:

[email protected]:~$ git clone https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-project [email protected]:~$ [email protected]:~$ cd kali-nethunter-project/nethunter-installer/ 

Before you can build for a device, you will need to enter the nethunter-installer directory and run ./bootstrap.sh . This will ask you a few questions before downloading the devices folder.

The main build script is also located in the nethunter-installer directory and can be used to build images for multiple devices and Android OS versions as shown below:

[email protected]:~/kali-nethunter/nethunter-installer$ python3 build.py -h usage: build.py [-h] [--device DEVICE] [--kitkat] [--lollipop] [--marshmallow] [--nougat] [--oreo] [--pie] [--ten] [--forcedown] [--uninstaller] [--kernel] [--nokernel] [--nobrand] [--nofreespace] [--supersu] [--nightly] [--generic ARCH] [--rootfs SIZE] [--release VERSION] Kali NetHunter recovery flashable zip builder optional arguments: -h, --help show this help message and exit --device DEVICE, -d DEVICE Allowed device names: a5ulte a5ulte-touchwiz a5xelte ailsa_ii angler angler-los armani beryllium bullhead cancrocm catfish cedric davinci-miui dogo dragon drg es2 flo flocm flounder gemini4g_p1 gemini4g_p2 gemini4g_p3 gracelte graceltekor gts4llte gts4lwifi grouper h830 h850 h918 h990 hammerhead hammerheadcafcm herolte heroltekor herolte-cm hero2lte hero2ltekor hero2lte-cm r8q hltecan hltecan-touchwiz hltedcm-touchwiz hlteeur hlteeur-touchwiz hlteeur-cm hltekdi-touchwiz hltekor hltekor-touchwiz hltespr hltespr-touchwiz hltevzw-touchwiz honami htc_pmewl ido j7y17lte jalebi jfltexx jiayus3a kiwi klte kltechn kltechnduo klteduos kltekdi kltekor kltespr klte-touchwiz klteduos-touchwiz kltekdi-touchwiz klteskt-touchwiz kltespr-touchwiz klteusc- touchwiz kltevzw-touchwiz kminilte laurel_sprout mako makocm manning manta markw mocha on7xlte onem7gpe onem8gpe oneplus1 oneplus2cm oneplus2oos oneplus3-any oneplus3 oneplus3-cm oneplus3T-cm oneplus3-oos oneplus3T-oos oneplus3T-los oneplus5-oos oneplus5-cm oneplus6-oos oneplus7-oos oneplus7-all oneplus_nord oneplusxcm osprey payton-los pl2 potter s2 santoni-miui shamu shamucm shieldtablet suzuran us996 vayu victara vienna yuga Z00E zeroflte zeroflte-tw zerolte zerolte-tw --kitkat, -kk Android 4.4.4 --lollipop, -l Android 5 --marshmallow, -m Android 6 --nougat, -n Android 7 --oreo, -o Android 8 --pie, -p Android 9 --ten, -q Android 10 --eleven, -R Android 11 --wearos, -w WearOS --forcedown, -f Force redownloading --uninstaller, -u Create an uninstaller --kernel, -k Build kernel installer only --nokernel, -nk Build without the kernel installer --nobrand, -nb Build without wallpaper or boot animation --nofreespace, -nf Build without free space check --supersu, -su Build with SuperSU installer included --nightly, -ni Use nightly mirror for Kali rootfs download (experimental) --generic ARCH, -g ARCH Build a generic installer (modify ramdisk only) --rootfs SIZE, -fs SIZE Build with Kali chroot rootfs (full, minimal or nano) --release VERSION, -r VERSION Specify NetHunter release version [email protected]:~/kali-nethunter/nethunter-installer$ 

To build an Android 10 image with Kalifs for a OnePlus 7 device, we would run build.py as follows:

[email protected]:~/kali-nethunter/nethunter-installer$ python3 build.py -d oneplus7-oos --ten -fs full 

To build an app and scripts updater image for a OnePlus 7 device, we would run build.py as follows:

[email protected]:~/kali-nethunter/nethunter-installer$ python3 build.py -d oneplus7-oos --ten 

To build a kernel updater image for a OnePlus 7 device, we would run build.py as follows:

[email protected]:~/kali-nethunter/nethunter-installer$ python3 build.py -d oneplus7-oos --ten -k 

The resulting zip file image will be created in the nethunter-installer directory – this is the zip file you will need to flash on your device later on.

Читайте также:  Менеджер удаленных подключений linux

Updated on: 2023-Mar-06
Author: g0tmi1k

Источник

Нет хантер кали линукс

Content:

  • Overview
  • NetHunter Editions
  • NetHunter Supported Devices and ROMs
  • Downloading NetHunter
  • Building NetHunter
  • Installing NetHunter
  • Post Installation Setup
  • Kali NetHunter Attacks and Features
  • Porting NetHunter to New Devices
  • Known Working Hardware
  • NetHunter App

Overview

Kali NetHunter is available for un-rooted devices (NetHunter Rootless), for rooted devices that have a custom recovery (NetHunter Lite), and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter).

The core of Kali NetHunter, which is included in all three editions, comprises of:

  • Kali Linux container that includes all the tools and applications that Kali Linux provides
  • Kali NetHunter App Store with dozens of purpose-built security apps
  • Android client to access the Kali NetHunter App Store
  • Kali NetHunter Desktop Experience (KeX) to run full Kali Linux desktop sessions with support for screen mirroring via HDMI or wireless screen casting

Figure 2: Kali NetHunter Desktop Experience (KeX) outputting to an HDMI monitor

The Kali NetHunter App Store can be accessed through the dedicated client app or via the web interface.

Figure 3: Kali NetHunter App Store

Both rooted editions provide additional tools & services. A custom kernel can extend that functionality by adding additional network and USB gadget drivers as well as wifi injection support for selected wifi chips.

Figure 3: The Kali NetHunter App is available in both rooted editions (NetHunter Lite & NetHunter).

Beyond the penetration testing tools included in Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and many more.

For more information about the moving parts that make up NetHunter, check out our NetHunter Components page. Kali NetHunter is an Open-source project developed by Kali and the community.

Читайте также:  What is root file system on linux

1.0 NetHunter Editions

NetHunter can be installed on almost every Android device under the sun using one of the following editions:

Edition Usage
NetHunter Rootless The core of NetHunter for unrooted, unmodified devices
NetHunter Lite The full NetHunter package for rooted phones without a custom kernel.
NetHunter The full NetHunter package with custom kernel for supported devices

The following table illustrates the differences in functionality:

Feature NetHunter Rootless NetHunter Lite NetHunter
App Store Yes Yes Yes
Kali cli Yes Yes Yes
All Kali packages Yes Yes Yes
KeX Yes Yes Yes
Metasploit w/o DB Yes Yes Yes
Metasploit with DB No Yes Yes
NetHunter App No Yes Yes
Requires TWRP No Yes Yes
Requires Root No Yes Yes
WiFi Injection No No Yes
HID attacks No No Yes

The installation of NetHunter Rootless is documented here: NetHunter-Rootless

The NetHunter-App specific chapters are only applicable to the NetHunter & NetHunter Lite editions.

The Kernel specific chapters are only applicable to the NetHunter edition.

2.0 NetHunter Supported Devices and ROMs

NetHunter Lite can be installed on all Android devices that are rooted and have a custom recovery. The full NetHunter experience requires a devices specific kernel that has been purpose built for Kali NetHunter. The NetHunter GitLab repository contains over 164 kernels for over 65 devices. Kali Linux publishes over 25 images for the most popular devices on the NetHunter download page. The following live reports are generated automatically by GitLab CI:

3.0 Downloading NetHunter

Official release NetHunter images for your specific supported device can be download from the Kali Linux page located at the following URL:

Once the zip file has downloaded, verify the SHA256 sum of the NetHunter zip image against the values on the download page. If the SHA256 sums do not match, do not attempt to continue with the installation procedure.

4.0 Building NetHunter

Those of you who want to build a NetHunter image from our Gitlab repository may do so using our Python build scripts. Check out our Building NetHunter page for more information. You can find additional instructions on using the NetHunter installer builder or adding your own device in the README located in the nethunter-installer git directory.

5.0 Installing NetHunter on top of Android

Now that you’ve either downloaded a NetHunter image or built one yourself, the next steps are to prepare your Android device and then install the image. “Preparing your Android device” includes:

  • unlocking your device and updating it to stock AOSP or LineageOS (CM). (Check point 2.0 for supported roms)
  • installing Team Win Recovery Project as a custom recovery.
  • installing Magisk to root the device
  • disabling force encryption may be required if TWRP cannot access the data partition
  • Once you have a custom recovery, all that remains is to flash the NetHunter installer zip file onto your Android device.
Читайте также:  Оболочки на линукс убунту

6.0 Post Installation Setup

  • Open the NetHunter App and start the Kali Chroot Manager.
  • Install the Hacker Keyboard from the NetHunter Store using the NetHunter Store app.
  • Install any other apps from the NetHunter Store as required.
  • Configure Kali Services, such as SSH.
  • Set up custom commands.
  • Initialize the Exploit-Database.

7.0 Kali NetHunter Attacks and Features

Kali NetHunter Application

  • Home Screen — General information panel, network interfaces and HID device status.
  • Kali Chroot Manager — For managing chroot metapackage installations.
  • Kali Services — Start / stop various chrooted services. Enable or disable them at boot time.
  • Custom Commands — Add your own custom commands and functions to the launcher.
  • MAC Changer — Change your Wi-Fi MAC address (only on certain devices)
  • KeX Manager — Set up an instant VNC session with your Kali chroot.
  • USB Arsenal — Control the USB gadget configurations
  • HID Attacks — Various HID attacks, Teensy style.
  • DuckHunter HID — Rubber Ducky style HID attacks
  • BadUSB MITM Attack — Nuff said.
  • MANA Wireless Toolkit — Setup a malicious Access Point at the click of a button.
  • Bluetooth Arsenal — Recon, spoof, listen to or inject audio to various Bluetooth devices.
  • Social Engineer Toolkit — Build your own phishing email template for Social Engineer Toolkit.
  • MITM Framework — Inject binary backdoors into downloaded executables on the fly.
  • NMap Scan — Quick Nmap scanner interface.
  • Metasploit Payload Generator — Generating Metasploit payloads on the fly.
  • Searchsploit — Easy searching for exploits in Exploit-Database.

3rd Party Android Applications in the NetHunter App Store

8.0 Porting NetHunter to New Devices

If you’re interested in porting NetHunter to other Android devices, check out the following links. If your port works, make sure to tell us about it so we can include these kernels in our releases!

9.0 Known Working Hardware

  1. Wireless Cards
  2. SDR — RTL-SDR (based on RTL2832U)
  3. Bluetooth adapters — Sena UD100 or generic CSR4.0 adapter

10.0 NetHunter Apps

All apps can be installed through the NetHunter Store client.

  1. The NetHunter Store App can be downloaded here
  2. The NetHunter Web Store can be found here
  3. The source code for building the NetHunter Apps can be found on GitLab here

Источник

Оцените статью
Adblock
detector