fbpx
Wikipedia

Kali NetHunter

Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux.[1] Kali NetHunter is available for un-rooted devices (NetHunter Rootless),[2] for rooted devices that have a standard recovery (NetHunter Lite), and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter).[3] Official images are published by Offensive Security on their download page and are updated every quarter. NetHunter images with custom kernels are published for the most popular supported devices, such as Google Nexus, Samsung Galaxy and OnePlus.[4] Many more models are supported, and images not published by Offensive Security can be generated using NetHunter build scripts.[5] Kali NetHunter is maintained by a community of volunteers, and is funded by Offensive Security.[6]

Kali NetHunter
Kali NetHunter home screen
Developer(s)Offensive Security
Initial release24 September 2014; 8 years ago (2014-09-24)
Stable release
2022.3 / 9 August 2022; 8 months ago (2022-08-09)
Preview release
2022.3 / 28 July 2022; 9 months ago (2022-07-28)
Repositorygitlab.com/kalilinux/nethunter/
Written inC, Java, Kotlin, Python, Bash
Operating systemAndroid, LineageOS, Kali Linux
Platformarmhf, aarch64
LicenseVarious
Websitewww.kali.org/docs/nethunter/

Background and history

Version 1.1 was released in January 2015 and added support for Oneplus devices & non-English keyboard layouts for HID attacks.[7]

Version 1.2 was released in May 2015 and added support for Nexus 9 Android tablets.[8]

Version 3.0 was released in January 2016 after a major rewrite of the application, installer, and kernel building framework. This version also introduced support for devices running Android Marshmallow.[9]

Version 2019.2 was released in May 2019 and switched to kali-rolling as its Kali Linux container. It adopted the Kali Linux versioning and release cycle to reflect that change. With this release, the number of supported Android devices grew to over 50.[10][11]

Version 2019.3 was released in September 2019 and introduced the NetHunter App Store as the default mechanism for deploying and updating apps.[12][13]

Version 2019.4 was released in December 2019 and premiered the "Kali NetHunter Desktop Experience."[14]

Before December 2019, Kali NetHunter was only available for selected Android devices. Installing Kali NetHunter required a device that:

In December 2019, "Kali NetHunter Lite" and "Kali NetHunter Rootless" editions were released to allow users of devices for which no NetHunter specific kernels were available, and users of devices that are not rooted, to install Kali NetHunter with a reduced set of functionality.[15]

Version 2020.1 was released on 28 January 2020 and partitioned 3 NetHunter images; NetHunter Rootless, NetHunter Lite, NetHunter Full.[16]

Version 2020.2 was released on 12 May 2020 and supported over 160 kernels and 64 devices.[17]

Version 2020.3 was released on 18 August 2020 and added Bluetooth Arsenal (It combines a set of bluetooth tools in the Kali NetHunter app with some pre-configured workflows and exciting use cases. You can use your external adapter for reconnaissance, spoofing, listening to and injecting audio into various devices, including speakers, headsets, watches, or even cars.) and supported Nokia 3.1 and Nokia 6.1 phones.[18]

Version 2020.4 was released on 18 November 2020 and edited new NetHunter settings menu, added select from different boot animations, and persistent Magisk.[19]

Features

In addition to the penetration testing tools included with desktop Kali Linux, NetHunter also enables Wireless 802.11 frame injection, one-click MANA Evil Access Points, HID keyboard functionality (for Teensy-like attacks), as well as BadUSB man-in-the-middle /(MitM) attacks.

 
NetHunter App for advanced attack modes showcasing a wifi monitoring attack using the internal wlan0 interface

NetHunter App Store

Kali Nethunter has an applications store based on a fork of F-Droid with telemetry completely removed. The store has about 42 applications (2021).[20]

 
Kali NetHunter App Store[21]

See also

References

  1. ^ "Kali NetHunter Documentation". Kali Linux Documentation. Retrieved 2020-04-05.
  2. ^ Shaikh, Farhan (2020-01-30). "Kali Linux 2020.1 Released With New Tools, NetHunter Rootless Edition". TechViral. Retrieved 2020-04-05.
  3. ^ "Supported devices". Kali NetHunter Documentation. Retrieved 2020-04-05.
  4. ^ "Nexus and OnePlus Downloads". Kali Linux NetHunter. Retrieved 2020-04-05.
  5. ^ "Here's how to install Kali NetHunter on any Android device". Android Authority. 2018-08-13. Retrieved 2020-03-14.
  6. ^ "Group members · NetHunter". GitLab. Retrieved 2020-04-05.
  7. ^ "NetHunter 1.1 Released". Hack Insight. Retrieved 2020-04-05.
  8. ^ May 11; NetHunter, 2015 Kali (11 May 2015). "NetHunter 1.2 – Lollipop & Nexus 6/9 | Offensive Security". Retrieved 2020-04-05.
  9. ^ "Kali NetHunter 3.0 Released". www.offensive-security.com. 6 January 2016. Retrieved 2020-04-05.
  10. ^ Schirrmacher, Dennis (May 23, 2019). "Werkzeug für Sicherheitsforscher: Das neue Kali Linux ist da". heise online (in German). Retrieved 2020-03-14.
  11. ^ Bhartiya, Swapnil. "The New Kali Linux Is Here » Linux Magazine". Linux Magazine. Retrieved 2020-04-05.
  12. ^ . Prodefence - Cyber security. 2019-09-03. Archived from the original on 2022-07-04. Retrieved 2020-04-05.
  13. ^ linuxtechnews (2019-09-06). "Kali Linux 2019.3 Released, Which Includes Various New Features". LinuxTechNews. Retrieved 2020-04-05.
  14. ^ "Kali Linux for Android". TechSpot. Retrieved 2020-04-05.
  15. ^ online, heise. "Kali Linux 2020.1 aktualisiert Startmedien-Auswahl und mustert Standard-Root aus". Security (in German). Retrieved 2020-04-05.
  16. ^ "Kali Linux 2020.1 Release (Non-Root, Single Installer & NetHunter Rootless) | Kali Linux Blog". Kali Linux. Retrieved 2021-09-15.
  17. ^ "Kali Linux 2020.2 Release (KDE & PowerShell) | Kali Linux Blog". Kali Linux. Retrieved 2021-09-15.
  18. ^ "Kali Linux 2020.3 Release (ZSH, Win-Kex, HiDPI & Bluetooth Arsenal) | Kali Linux Blog". Kali Linux. Retrieved 2021-09-15.
  19. ^ "Kali Linux 2020.4 Release (ZSH, Bash, CME, MOTD, AWS, Docs, Win-KeX & Vagrant) | Kali Linux Blog". Kali Linux. Retrieved 2021-09-15.
  20. ^ "App-Store für Kali NetHunter". Pro-Linux (in German). Retrieved 2020-03-14.
  21. ^ "Android App Repository for Penetraton Testing and Forensics". Kali NetHunter App Store. Retrieved 19 January 2021.

External links

  • Kali Nethunter Documentation

kali, nethunter, free, open, source, mobile, penetration, testing, platform, android, devices, based, kali, linux, available, rooted, devices, nethunter, rootless, rooted, devices, that, have, standard, recovery, nethunter, lite, rooted, devices, with, custom,. Kali NetHunter is a free and open source mobile penetration testing platform for Android devices based on Kali Linux 1 Kali NetHunter is available for un rooted devices NetHunter Rootless 2 for rooted devices that have a standard recovery NetHunter Lite and for rooted devices with custom recovery for which a NetHunter specific kernel is available NetHunter 3 Official images are published by Offensive Security on their download page and are updated every quarter NetHunter images with custom kernels are published for the most popular supported devices such as Google Nexus Samsung Galaxy and OnePlus 4 Many more models are supported and images not published by Offensive Security can be generated using NetHunter build scripts 5 Kali NetHunter is maintained by a community of volunteers and is funded by Offensive Security 6 Kali NetHunterKali NetHunter home screenDeveloper s Offensive SecurityInitial release24 September 2014 8 years ago 2014 09 24 Stable release2022 3 9 August 2022 8 months ago 2022 08 09 Preview release2022 3 28 July 2022 9 months ago 2022 07 28 Repositorygitlab wbr com wbr kalilinux wbr nethunter wbr Written inC Java Kotlin Python BashOperating systemAndroid LineageOS Kali LinuxPlatformarmhf aarch64LicenseVariousWebsitewww wbr kali wbr org wbr docs wbr nethunter wbr Contents 1 Background and history 2 Features 3 NetHunter App Store 4 See also 5 References 6 External linksBackground and history EditVersion 1 1 was released in January 2015 and added support for Oneplus devices amp non English keyboard layouts for HID attacks 7 Version 1 2 was released in May 2015 and added support for Nexus 9 Android tablets 8 Version 3 0 was released in January 2016 after a major rewrite of the application installer and kernel building framework This version also introduced support for devices running Android Marshmallow 9 Version 2019 2 was released in May 2019 and switched to kali rolling as its Kali Linux container It adopted the Kali Linux versioning and release cycle to reflect that change With this release the number of supported Android devices grew to over 50 10 11 Version 2019 3 was released in September 2019 and introduced the NetHunter App Store as the default mechanism for deploying and updating apps 12 13 Version 2019 4 was released in December 2019 and premiered the Kali NetHunter Desktop Experience 14 Before December 2019 Kali NetHunter was only available for selected Android devices Installing Kali NetHunter required a device that is rooted has a custom recovery had a kernel built especially for Kali NetHunterIn December 2019 Kali NetHunter Lite and Kali NetHunter Rootless editions were released to allow users of devices for which no NetHunter specific kernels were available and users of devices that are not rooted to install Kali NetHunter with a reduced set of functionality 15 Version 2020 1 was released on 28 January 2020 and partitioned 3 NetHunter images NetHunter Rootless NetHunter Lite NetHunter Full 16 Version 2020 2 was released on 12 May 2020 and supported over 160 kernels and 64 devices 17 Version 2020 3 was released on 18 August 2020 and added Bluetooth Arsenal It combines a set of bluetooth tools in the Kali NetHunter app with some pre configured workflows and exciting use cases You can use your external adapter for reconnaissance spoofing listening to and injecting audio into various devices including speakers headsets watches or even cars and supported Nokia 3 1 and Nokia 6 1 phones 18 Version 2020 4 was released on 18 November 2020 and edited new NetHunter settings menu added select from different boot animations and persistent Magisk 19 Features EditIn addition to the penetration testing tools included with desktop Kali Linux NetHunter also enables Wireless 802 11 frame injection one click MANA Evil Access Points HID keyboard functionality for Teensy like attacks as well as BadUSB man in the middle MitM attacks NetHunter App for advanced attack modes showcasing a wifi monitoring attack using the internal wlan0 interfaceNetHunter App Store EditKali Nethunter has an applications store based on a fork of F Droid with telemetry completely removed The store has about 42 applications 2021 20 Kali NetHunter App Store 21 See also Edit Free and open source software portal Computer programming portalKali Linux Offensive Security Offensive Security Certified ProfessionalReferences Edit Kali NetHunter Documentation Kali Linux Documentation Retrieved 2020 04 05 Shaikh Farhan 2020 01 30 Kali Linux 2020 1 Released With New Tools NetHunter Rootless Edition TechViral Retrieved 2020 04 05 Supported devices Kali NetHunter Documentation Retrieved 2020 04 05 Nexus and OnePlus Downloads Kali Linux NetHunter Retrieved 2020 04 05 Here s how to install Kali NetHunter on any Android device Android Authority 2018 08 13 Retrieved 2020 03 14 Group members NetHunter GitLab Retrieved 2020 04 05 NetHunter 1 1 Released Hack Insight Retrieved 2020 04 05 May 11 NetHunter 2015 Kali 11 May 2015 NetHunter 1 2 Lollipop amp Nexus 6 9 Offensive Security Retrieved 2020 04 05 Kali NetHunter 3 0 Released www offensive security com 6 January 2016 Retrieved 2020 04 05 Schirrmacher Dennis May 23 2019 Werkzeug fur Sicherheitsforscher Das neue Kali Linux ist da heise online in German Retrieved 2020 03 14 Bhartiya Swapnil The New Kali Linux Is Here Linux Magazine Linux Magazine Retrieved 2020 04 05 Kali Linux 2019 3 Released With New Hacking Tools Helper Scripts and Metapackages Cyber Security Prodefence Cyber security 2019 09 03 Archived from the original on 2022 07 04 Retrieved 2020 04 05 linuxtechnews 2019 09 06 Kali Linux 2019 3 Released Which Includes Various New Features LinuxTechNews Retrieved 2020 04 05 Kali Linux for Android TechSpot Retrieved 2020 04 05 online heise Kali Linux 2020 1 aktualisiert Startmedien Auswahl und mustert Standard Root aus Security in German Retrieved 2020 04 05 Kali Linux 2020 1 Release Non Root Single Installer amp NetHunter Rootless Kali Linux Blog Kali Linux Retrieved 2021 09 15 Kali Linux 2020 2 Release KDE amp PowerShell Kali Linux Blog Kali Linux Retrieved 2021 09 15 Kali Linux 2020 3 Release ZSH Win Kex HiDPI amp Bluetooth Arsenal Kali Linux Blog Kali Linux Retrieved 2021 09 15 Kali Linux 2020 4 Release ZSH Bash CME MOTD AWS Docs Win KeX amp Vagrant Kali Linux Blog Kali Linux Retrieved 2021 09 15 App Store fur Kali NetHunter Pro Linux in German Retrieved 2020 03 14 Android App Repository for Penetraton Testing and Forensics Kali NetHunter App Store Retrieved 19 January 2021 External links EditKali Nethunter Documentation Retrieved from https en wikipedia org w index php title Kali NetHunter amp oldid 1149551341, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.