Home » Kali Linux net hunter

Kali Linux net hunter

by Online Tutorials Library

Kali Linux net hunter

Kali Linux NetHunter is defined as a free and open-source platform that provides mobile penetrating testing utility for android devices. This platform is specifically based on Kali Linux. There are several Android devices for which Kali NetHunter is available that we will discuss further in the tutorial. However, in short, we can say that this platform supports almost all kinds of android devices available in the market, even for several premium devices such as OnePlus, Samsung, and Google Nexus. The Kali Nethunter platform is usually maintained by a community consisting of volunteers, and its project funding is done by Offensive security.

In this tutorial, we will learn all about NetHunter in detail. Therefore to understand the Nethunter, we will focus on the following given points:

  1. Overview
  2. NetHunter Editions
  3. NetHunter Supported Devices and ROMs
  4. Downloading NetHunter
  5. Installing NetHunter on the top of Android
  6. Kali NetHunter Attacks and Features

I. Overview:

Kali NetHunter is available for both rooted and unrooted devices as its different versions or editions are exist. Therefore, we can use “Nethunter Rootless” for unrooted devices, and for rooted devices that also have a custom recovery, we can use “Nethunter Lite”. However, there is also the third edition of kali Nethunter that we will discuss later.

Let see the core of the Kali Net Hunter, which is included in all three editions. It generally contains the following components:

  • Kali Linux container: It includes all the tools and applications that Kali Linux provides.
  • Kali NetHunter App Store: Kali NetHunter App Store can be accessed through the dedicated client app or via the web interface. It usually contains dozens of purpose-built security apps.
  • Android client: it is used to access the Kali NetHunter App Store
  • Kali NetHunter Desktop Experience (KeX): It is used to run full Kali Linux desktop sessions with support for screen mirroring via HDMI or wireless screen casting.

II. NetHunter Editions

Let’s have a look at all three editions of Kali NetHunter:

Edition Usage
NetHunter Rootless The core of NetHunter for unrooted (or unmodified devices).
NetHunter Lite The full NetHunter package for rooted devices (or phones) without a custom kernel.
NetHunter The full NetHunter package with custom kernel for supported devices.

As you can see in the above-given table, there are two separate versions for rooted devices. The “NetHunter Lite ” is for the rooted device that has custom recovery, and the “NetHunter” for the rooted devices with the custom recovery for which a nethunter-specific kernel is available. However, both editions that are for the rooted device also provide some additional tools and services. Still, these functionalities can also further extended through a custom kernel by adding network and USB gadgets.

In addition to the penetration testing tools included in Kali Linux, NetHunter also supports a number of additional classes. For example, HID Keyboard Attacks, BadUSB attacks, and many more.

As we have discussed above, these three versions are different from each other in many aspects; hence, their functionalities also differ. So, let’s take a look at them to see how they provide different types of functionality and which of them suits us.

Features NetHunter Rootless NetHunter Lite NetHunter
App Store Yes Yes Yes
Kali cli Yes Yes Yes
All Kali packages Yes Yes Yes
KeX Yes Yes Yes
Metasploit w/o DB Yes Yes Yes
Metasploit with DB No Yes Yes
NetHunter App No Yes Yes
Requires TWRP No Yes Yes
Requires Root No No Yes
WiFi Injection No No Yes
HID attacks No No Yes

If we carefully look at the above-given table, we can easily notice that the “NetHunter” contains almost all features. Therefore it can be considered as most suitable among all three editions. Still, it depends on the user and his requirements, to which version(or edition) of the Nethunter he wants to choose. To understand it in more detail, you can consider the following given example.

Example

If a user has a rooted device, then there is no doubt that “NetHunter” is the best or most suitable option for him. However, if the user has a non-rooted device and wants to install Kali NetHunter so he has to choose the “NetHunter Rootless” even though he knows that “NetHunter” can provide him many more functionality and tools if he can root his device.

III.NetHunter Supported Devices and ROMs

One of the most significant advantages of the NEtHunter Lite is that it can be installed on all most all Android Phones that are rooted and has custom recovery. If you want to experience the full Nethunter environment, you will need such a device that has a specific kernel that has been purpose-built for Kail Net Hunter. However, it is not that rare because the Net Hunter GitLab repository contains more the 164 kernels of over 65 devices.

IV. Downloading NetHunter

You can download the Official release NetHunter images or any particular edition for your specific supported device from the following given link.

Link= offensive-security.com/kali-linux-nethunter-download/

Once you downloaded the zip file, don not forget to verify the “SHA256” sum of the NetHunter zip image against the values on the Offensive Security NetHunter download page. In most cases, these values usually do not mismatch, but if the SHA256 sums do not match, please do not attempt to continue with the installation procedure.

V. Installing NetHunter on top of Android

To prepare your device for installing the Kali NetHunter, you can follow the following given instructions.

  • unlock your device and update it to stock AOSP or LineageOS (CM). (Checkpoint 2.0 for supported ROMs)
  • Kali App Store: To download the kali app store on your phone, open the web browser and types the “kali app store”, or you can also download it by clicking on the given link.
    https://store.nethunter.com/en/
    • Once you downloaded the Kali App Store and installed it. The first view after opening it may look similar to the given image.
      Kali Linux net hunter
  • Now download and install the following apps one by one as shown below:
    1. Termux
    2. NetHunter Kex
    3. Hacker’s keyboard
  • Termux

You can download the “termux” from the kali app store. Otherwise, it is also available on the google play store. Now let’s see how to download Termux from the Kali app store:

  • Open the kali app store, type “Termux” in the search box, and tap on the search button:
    Kali Linux net hunter
  • Once the search gets complete, select the first suggestion and click on the install button:
    Kali Linux net hunter
  • As you can see in the given image, it is already installed on my device.
  • Nethunter Kex

To download Nethunter kex, the process is also the same. Open the kali app store and type “Nethunter Kex” in the search box as shown below:

Kali Linux net hunter

  • Now select the “NetHunter Kex” on the list, click on the “install” button, and wait until downloading and installation process gets completed.
    Kali Linux net hunter
    Kali Linux net hunter
  • You can also download the hacker’s keyboard using the same procedure.

Installing Nethunter

Now our device is ready to install kali Nethunter. To install the kali Nethunter, follow the given instruction very carefully. So let get started:

1. Open the “Termux” app by clicking on its icon form the main menu.

Kali Linux net hunter

2. Now type the following command:

Output

Kali Linux net hunter

3. Click on the enter button to execute this command. However, while executing this command, it may ask you to grant storage permission, so just allow it.

Kali Linux net hunter

4. Now, type the following command to download the “wget” package, which we will need in the installation of NetHunter.

Command

Output

Kali Linux net hunter

While installing the “wget” package, it may ask you some permission to make changes. Therefore, you can allow it by typing “y” and click the enter button to resume the downloading process.

5. In this step, we will install Nethunter by typing the ” following command:

Command

Output

Kali Linux net hunter

6. In the previous step, we have downloaded a file by using the command “wget -O install-nethunter-termux https://offs.ec/2MceZWr “. To see that file type the “ls” command and hit enter button. It will display that file and all other files that are located in the “Home” directory.

Kali Linux net hunter

Now we have to provide this file-specific permission to which we will use the following command:

Command

Output

Kali Linux net hunter

As you can see in the above-given image that we have successfully provided the necessary permission to that file. You can also see that its color is changed to green which also means the same.

7. This is the final step and most important step. In this step, we are going to download and install the actual file of kali Nethunter by using the following given command.

Command

Output

Kali Linux net hunter

8. Once executing process gets begin, it will download a fresh image file of kali Nethunter, which about 1.5GB. Therefore it may take some time. However, if your internet speed is good enough, it will not take that long.

9. In case if you get failed in the first attempt, you can again execute this command, and you also do not have to start from the beginning. Although in the next attempt, it may ask you to delete the previous file, or you want to continue without deleting it. So in such types of cases, you have to type “y” and allow to download the fresh file. It may take a little more of your internet data, but it is definitely worth it.

Kali Linux net hunter

10. Once the downloading process gets completed, it will automatically start extracting and then installing the process. So now, all you have to do is to sit tight and wait until it gets completed. In some cases, it may also ask for some specific permissions, so you have to allow it by typing “y” to continue the installation process. Otherwise, it will be paused until you respond. Once the installation process gets completed, its first look may be similar to the given image.

Kali Linux net hunter

11. Finally, the Nethunter is installed successfully, as you can also see in the above-given image. Now to start it, type the following command and press enter button as shown below:

Command

Nethuner

Output

Kali Linux net hunter

Now type “kex passwd” to set password, and press enter. After entering the password, it will ask you to enter your password again, so just type your password again and press the enter button again. It may be quite annoying but don’t worry, and you have to do this only for once.

Kali Linux net hunter

To start kex, type “kex” and press enter.

Kali Linux net hunter

In the above image, you can see that the Nethunter kex server has successfully started. Therefore, now you can open the Nethunter Kex app that we have download from the kali app store.

Kali Linux net hunter

Here all work is done, and once you click on the connect button, your kali Nethnter will be ready to use.

Kali Linux net hunter

Kali NetHunter Attacks and Features

Now let us have a look at what types of features are usually provided in the Kali Net Hunter.

  • Home Screen – It is a general information panel that displays network interfaces, and HID device status, and other general information.
  • Kali Chroot Manager – It is used for managing to chroot meta-package installations.
  • Kali Services – It is used to Start/stop various chrooted services to Enable or disable them at boot time.
  • Custom Commands – It allows you to add your own custom commands and functions to the launcher.
  • MAC Changer – It is used to change your WiFi MAC address (only on certain devices).
  • X Manager – It allows you to set up an instant VNC session with your Kali chroot.
  • USB Arsenal – It helps in controlling the USB gadget configurations.
  • MANA Wireless Toolkit – It is used to set up a malicious Access Point at the click of a button.
  • MITM Framework – It allows to Inject binary backdoors into downloaded executables on the fly.
  • NMap Scan – Quick Nmap scanner interface.
  • Metasploit Payload Generator – It is used to Generate Metasploit payloads in no time.

Next Topic#

You may also like