Know about KALI-NETHUNTER with all installation methods.

This article is based on the kali nethunter project by offensive security. So in this article, you will learn about, what is Kali Nethunter? and How can you install Kali Nethunter in your android device? What is Kali Nethunter? Kali Nethunter is an android ROM by offensive security, it is an open-source android penetration testing platform based on Kali Linux. Kali Nethunter is available for rooted and unrooted Android devices. But in rooted and officially supported devices it gives extra functionality because official nethunter installer contains a moded custom kernel patched for penetration testing. Nethunter install Kali Linux core chroot environment in your android.

This article is based on the kali nethunter project by offensive security. So in this article, you will learn about, what is Kali Nethunter? and How can you install Kali Nethunter in your android device?

What is Kali Nethunter?
Kali Nethunter is an android ROM by offensive security, it is an open-source android penetration testing platform based on Kali Linux. Kali Nethunter is available for rooted and unrooted Android devices. But in rooted and officially supported devices it gives extra functionality because official nethunter installer contains a moded custom kernel patched for penetration testing. Nethunter install
Kali Linux core chroot environment in your android.

Features:-
  • 802.11 Wireless Injection & AP mode support = multiple supported USB wifi cards for wireless attacks. (needs nethunter kernel) 
  • All Kali Linux toolset with many tools available via a graphical menu system.
  • USB HID (human interface device) Keyboard attacks = much like the Teensy device can do. (needs nethunter kernel)
  • BadUSB MITM (main in the middle) attacks = Plugin Nethunter to a victim PC, and have your traffic relayed through it. (needs nethunter kernel) 
  • USB Y-cable support = Use OTG cable while still charging your device (needs nethunter kernel)
  • Software Defined Radio support = Use Nethunter with HackRF devices. (needs nethunter kernel)
  • (KeX) Kali NetHunter Desktop Experience =  Run full Kali Linux desktop sessions with the use of screen mirroring via HDMI or wireless screencasting.

Nethunter editions:- 
NetHunter Rootless   =   Core of NetHunter for unrooted, unmodified devices.
NetHunter Lite   =   Full NetHunter package for rooted phones without a custom kernel.
NetHunter   =  Full NetHunter package with custom kernel for supported devices.


Installation Instruction:-

Rootless method:-  for any stock and unrooted android device.
  • Download and Install the NetHunter Store app from ( click here )
  • Open NetHunter Store and install - Termux, Hacker’s keyboard, and NetHunter-KeX client.
  • Open Termux terminal and type this command:-" termux-setup-storage pkg install wget wget -O install-nethunter-termux https://offs.ec/2MceZWr chmod + x install-nethunter-termux ./install-nethunter-termux "
  • Wait for some time to complete the installation.
  • After installation complete type this command:- " nethunter ".
  • Then type command in the terminal " apt update && apt full-upgrade ".
  • Wait until the process is complete.
  • Firefox does not work in the unrooted device so type this command to set chromium to your default browser " apt remove firefox-esr apt install chromium".
  • Find  “Chromium Web Browser” in the application menu after that right-click and select “Edit Application”  and Change the “Command” to " /usr/bin/chromium --no-sandbox %U "
  • Nethunter for termux installed successfully 

Instruction for Rooted and Supported device:- 
Prerequisite:-  Nethunter supported Rooted device with TWRP recovery. (some devices needs custom ROM installed)  
  • Check your device supported or not and download right zip flash file ( click here )
  • Reboot into TWRP.
  • Select the downloaded file then swipe on flash (On the last stage it will be saying Finding Chroot it may take a while) Yes it Takes 20min.
  • Then click on reboot
  • After your device successfully rebooted open the nethunter app 
  • Then give all root access permissions
  • completed.

Instruction for Rooted and Unsupported device:- 
Prerequisite:- any android device with root access and TWRP recovery.
  • Download the NetHunter ROM version that corresponds to your Android version ( click here ).
  • Download and install busybox.
  • Once the download complete, extract the Zip file and then go to /data/app and install the all apps present in that folder.
  • Then open the nethunter app and give all root access permissions and then close it.
  • Then download the root explorer app and give it root access.
  • Open root explorer app, and go to /data/data/com.offsec.nethunter/files/scripts.
  • Copy all the files and paste into /system/bin and wait for a while.
  • Open the Nethunter App and Select Kali Chroot Manager and install the "Minimal Chroot". Also, You can install "Full Chroot" but I don't recommend it.
  • Wait for some time it will take approximately 15 mins.
  • Open nh-terminal and choose “KALI”. This will open up the Kali shell and allow all root permissions.
  • Then run the following commands one by one:- "apt-get update, apt-get upgrade, apt-get dist-upgrade, apt-get install kali-linux-nethunter".
  • Completed

[Note:-I am not responsible if you make any mistake in this process and brick your device.]

Conclusion:- This article is all about Kali Nethunter and its Installation. If you have any queries feel free to ask in the comment section.


Post a Comment

© HACKERHELD. All rights reserved. Distributed by hackerheld