Offensive security kali linux nethunter

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

License

sayeed99/kali-nethunter

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

NetHunter — Mobile Penetration Testing Platform

A project by Offensive Security

The Kali NetHunter is an Android penetration testing platform targeted towards Nexus and OnePlus devices built on top of Kali Linux, which includes some special and unique features. Of course, you have all the usual Kali tools in NetHunter as well as the ability to get a full VNC session from your phone to a graphical Kali chroot, however the strength of NetHunter does not end there. We’ve incorporated some amazing features into the NetHunter OS which are both powerful and unique. From pre-programmed HID Keyboard (Teensy) attacks, to BadUSB Man In The Middle attacks, to one-click MANA Evil Access Point setups, access to the Offensive Security Exploit Database. And yes, NetHunter natively supports wireless 802.11 frame injection with a variety of supported USB NICs.

Читайте также:  Linux lite установка приложений

Documentation and Attack Descriptions

Attack descriptions as well as some documentation to get you started with the installation and setup of Kali NetHunter can be found at https://github.com/offensive-security/kali-nethunter/wiki.

Is Kali NetHunter an Android ROM?

Kali Linux NetHunter is not a ROM but is meant to be installed over an existing stock/factory image of Android. It can also be installed over some Cyanogenmod based ROMs depending on device support. It is heavily based on using custom kernels and only supports a select number of devices. We’re relying on you, the community, to port your devices for the full Kali NetHunter experience.

Frequently Asked Questions

Q — Does NetHunter support Marshmallow, or Nexus 9 devices?

**Q** — What kind of attacks does NetHunter support?

**Q** — NetHunter is awesome! How do I install it?

**Q** — What is the best wireless card for NetHunter?

Fri Jan 15 02:09:40 EST 2016

Источник

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

Windows install

Clone this wiki locally

Installing NetHunter from Windows

IMPORTANT NOTE: The initial installation of NetHunter can be a frustrating experience if the installation requirements are not met. Most of the installation issues arise from misconfigured Android drivers on your Windows system. It is therefore extremely important to make sure the Android drivers are installed properly before proceeding with the installation. Make sure you carefully follow the «Installing BRT/ NRT and Google / Android Windows drivers» process described below in the «Installing from Windows» section.

Читайте также:  Установка kali linux на usb флешку

IMPORTANT NOTE: To ensure a hassle free installation, use USB 2.0 ports during the installation. When installations fail inexplicably, it’s most likely a USB version standard issue. We use a powered USB 2.0 hub to connect our OPO to a computer during installation.

Putting Your Device in «Developer Mode»

Before the installation begins, you must enable Developer mode on your device. This is done by navigating to Settings -> About and tapping on the Build number field 7 times until you receive the notification that developer mode has been enabled. Go back to the main settings page and you will have a new section titled Developer options. Tap on the new Developer options section and enable both the Advanced Reboot and Android Debugging options.

Unlocking and Rooting Your Android Device

For first time installations, it is usually best to completely flash your device «to stock» and bring it to a known-good state. This will ensure as painless an installation as possible, removing many of the variables that would cause an incomplete or failed installation. While there are many ways to unlock and root your Android devices, we chose to use the Windows based «Boot Rootkit» by WugFresh. Depending on which type of device you’re setting up, choose the correct Boot Rootkit installer:

Installing BRT/ NRT and Android Windows Drivers

Download and install the NRT/BRT application (as needed) and execute it for the first time. Once loaded, click the Full Driver Installation Guide button. A Window with installation instructions will pop up – it is vital you read these instructions very carefully and follow them slowly. Once you have successfully completed a Full Driver Test in Step 4, proceed with the NetHunter installation process described below.

Читайте также:  Как установить linux начинающему

Flashing your device back to stock allows for an installation over a clean slate, reducing the possibility of errors during the installation process. You can «flash to stock» using either NRT or BRT — however make sure to adhere to the compatibility table outlined in the Supported Devices and ROMs section of this wiki.

Depending on the version of NRT / BRT you are using, you may need to manually apply «Over The Air» updates to your device once flashed to stock. This is done by navigating to Settings -> About and tapping on the System updates field. You may need to apply several updates before the device will be at the latest version, rebooting after each update. Once there are no more updates, continue with the installation process described below.

Once flashed, click on the Root button in the NRT / BRT application. From our experience, it is better if Custom Recovery is unchecked in this initial process. Once rooted, re-check Custom Recovery and hit the Root button again. This will install the TWRP custom recovery image on your Android device.

Installing the NetHunter Image

Now that your Android phone is ready, transfer the NetHunter image to it, reboot in recovery mode, and flash the zip on your phone. Once done, reboot and bask in the glory of NetHunter!

Источник

Оцените статью
Adblock
detector