User:Re4sonkernel/Kali NetHunter

From Wikipedia, the free encyclopedia
Kali NetHunter
Developer(s)Offensive Security
Initial release24 September 2014; 9 years ago (2014-09-24)
Stable release
2020.1 / 28 January 2020; 4 years ago (2020-01-28)
Preview release
2020.2-pre3 / 1 April 2020; 4 years ago (2020-04-01)
Repositorygitlab.com/kalilinux/nethunter/
Written inC, Java, Kotlin, Python, Bash
Operating systemAndroid, Kali Linux
Platformarmhf, aarch64
LicenseVarious
Websitewww.kali.org/kali-linux-nethunter/

Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux.[1] Kali NetHunter is available for un-rooted devices (NetHunter Rootless)[2], for rooted devices that have a custom recovery (NetHunter Lite), and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter).[3] Official images are published by Offensive Security on their download page and are refreshed every quarter. NetHunter images with custom kernels are published for the most popular of the supported devices, such as Google Nexus, Samsung Galaxy & Oneplus.[3] Many more models are supported and images not published by Offensive Security can be generated using the NetHunter build scripts.[4] Kali NetHunter is maintained by a community of volunteers and sponsored by Offensive Security.[5]


Background and history[edit]

Started in 2014, the Kali Linux NetHunter project is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security, the company behind the Kali Linux desktop distribution.[6]

Version 1.1 was released in January 2015 and added support for Oneplus devices & non-english keyboard layouts fot HID attacks[7]

Version 1.2 was released in May 2015 and added support for Nexus 9 Android tablets.[8]

Version 3.0 was released in January 2016 after a major rewrite of the application, installer, and kernel building framework. This version also introduced support for devices running Android Marshmallow[9]

Version 2019.2 was released in May 2019 and switched to kali-rolling as its Kali Linux container. It adopted the Kali Linux versioning and release cycle to reflect that change.[10] With this release, the list of supported Android devices has grown to over 50.[11][12]

Version 2019.3 was released in September 2019 and introduced the NetHunter App Store as the default mechanism for deploying and updating apps[13][14][15]

Version 2019.4 was released in December 2019 and premiered the "Kali NetHunter Desktop Experience" [16][17]

Before December 2019, Kali NetHunter was only available for selected Android devices. Installing Kali NetHunter required a device that:

In December 2019, "Kali NetHunter Lite" and "Kali NetHunter Rootless" editions were released to allow users of devices for which no NetHunter specific kernels were available, and users of devices that are not rooted, to install Kali NetHunter with a reduced set of functionality. [18][19][20]

Features[edit]

Kali NetHunter is an Android ecosystem, the core of which is a ROM overlay that consists of the following core components:

  • a custom kernel with various enhancements to allow for wifi injection, HID attacks, etc.[21]
  • a Kali Linux chroot container. Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing [22]
  • a NetHunter Android application, which allows for easier interaction with various security tools and attacks[23]
  • a client to access the NetHunter App Store offering dozens of purpose build cyber security apps[24]
  • a custom built boot animation[25]
  • background services and system tools that provide a framework for various penetration testing tools
  • Kali Desktop Experience (KeX) that allows to run a full Kali Linux Desktop environment on Android devices with interfaces to output the desktop via HDMI or wirelessly[26]



In addition to the penetration testing tools featured on desktop Kali Linux, NetHunter also enables Wireless 802.11 frame injection, one-click MANA Evil Access Points, HID keyboard functionality (for Teensy-like attacks), as well as BadUSB man-in-the-middle (MitM) attacks.

NetHunter App for advanced attack modes showcasing a wifi monitoring attack using the internal wlan0 interface


NetHunter App Store[edit]

Kali Nethunter has an applications store based on a fork of F-Droid with telemetry completely removed. The store has about 30 applications.[27]

File:Nethunter App Store.png
Kali NetHunter App Store


Editions[edit]

NetHunter can be installed on almost every Android device using one of the following editions[28]:

Edition Usage
NetHunter Rootless The core of NetHunter for unrooted, unmodified devices
NetHunter Lite The full NetHunter package for rooted phones without a custom kernel.
NetHunter The full NetHunter package with custom kernel for supported devices

The following table illustrates the differences in functionality:

Feature NetHunter Rootless NetHunter Lite NetHunter
App Store Yes Yes Yes
Kali cli Yes Yes Yes
All Kali packages Yes Yes Yes
KeX Yes Yes Yes
Metasploit w/o DB Yes Yes Yes
Metasploit with DB No Yes Yes
NetHunter App No Yes Yes
Requires TWRP No Yes Yes
Requires Root No No Yes
WiFi Injection No No Yes
HID attacks No No Yes

Whilst NetHunter Rootless has less functionality, it has the advantage of being non-intrusive and not voiding manufacturers warranties.

Attacks and tools[edit]

NetHunter USB Arsenal controls the USB gadget modes of Android devices

NetHunter BadUSB Attack[edit]

Enabling this USB mode will turn a device with a USB On-The-Go cable into a network interface when plugged into a target computer. Connecting the USB cable to a PC will force all traffic from that PC (Windows or Linux) through the NetHunter device, which allows the device's user to perform a man-in-the-middle (MitM) attack.[29]

MANA Evil Access Point[edit]

MANA is an "evil access-point" implementation by SensePost that performs rogue WAP and MitM attacks. The MitM logs get written to /var/lib/mana-toolkit/ in the Kali chroot. Users can change the access point's configuration to match their target environment, such as the SSID, channel number, etc.[30]

NetHunter HID Keyboard Attacks[edit]

The NetHunter HID Attacks turn any device and its OTG USB cable into a pre-programmed keyboard, able to type any given commands. It is functionally similar to “Teensy” type devices.[31]

NetHunter USB Arsenal - Function Selector[edit]

The NetHunter USB Arsenal controls the USB gadget mode of Android devices. It is used to prepare the device for USB attacks.[32]

NetHunter USB Arsenal - Image Mounter[edit]

The image mounter turns an Android device into a live USB stick from which a computer can be booted.[32]

NetHunter USB Arsenal - Network Tethering[edit]

The Network Tethering module can be used to to configure an Android device for NIC based attacks.[32]


Reception[edit]

John Callaham of Android Authority wrote an unofficial guide for installing Kali NetHunter on most Android devices.[4]

The installation processes and operations have been described in detail in Hands-On Penetration Testing with Kali NetHunter: Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go,[33] and Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing.[34]

Daniel W. Dieterle released a detailed guide on how to use Kali NetHunter for penetration testing in his book Security Testing with Kali NetHunter.[35]


See also[edit]

References[edit]

  1. ^ "Kali NetHunter Documentation". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  2. ^ Shaikh, Farhan (2020-01-30). "Kali Linux 2020.1 Released With New Tools, NetHunter Rootless Edition". TechViral. Retrieved 2020-04-05.
  3. ^ a b "Kali Linux NetHunter - Nexus and OnePlus Downloads". www.offensive-security.com. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  4. ^ a b "Here's how to install Kali NetHunter on any Android device". Android Authority. 2018-08-13. Retrieved 2020-03-14.
  5. ^ "Group members · NetHunter". GitLab. Retrieved 2020-04-05.
  6. ^ "Kali Linux NetHunter". www.kali.org. 2014-08-29. Retrieved 2016-03-08.
  7. ^ "NetHunter 1.1 Released". Hack Insight. Retrieved 2020-04-05.
  8. ^ May 11; NetHunter, 2015 Kali. "NetHunter 1.2 – Lollipop & Nexus 6/9 | Offensive Security". Retrieved 2020-04-05.{{cite web}}: CS1 maint: numeric names: authors list (link)
  9. ^ "Kali NetHunter 3.0 Released". www.offensive-security.com. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  10. ^ "Kali Linux 2019.2 Release". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  11. ^ Schirrmacher, Dennis (May 23, 2019). "Werkzeug für Sicherheitsforscher: Das neue Kali Linux ist da". heise online (in German). Retrieved 2020-03-14.{{cite web}}: CS1 maint: url-status (link)
  12. ^ Bhartiya, Swapnil. "The New Kali Linux Is Here » Linux Magazine". Linux Magazine. Retrieved 2020-04-05.
  13. ^ "Kali Linux 2019.3 Release". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  14. ^ "Kali Linux 2019.3 Released With New Hacking Tools, Helper Scripts and Metapackages – Cyber Security". Prodefence - Cyber security. 2019-09-03. Retrieved 2020-04-05.
  15. ^ linuxtechnews (2019-09-06). "Kali Linux 2019.3 Released, Which Includes Various New Features". LinuxTechNews. Retrieved 2020-04-05.
  16. ^ "Kali Linux 2019.4 Release". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  17. ^ "Kali Linux for Android". TechSpot. Retrieved 2020-04-05.
  18. ^ "Kali NetHunter Documentation | Kali Linux Documentation". www.kali.org. Retrieved 2020-04-05.
  19. ^ "NetHunter Rootless | Kali Linux Documentation". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  20. ^ online, heise. "Kali Linux 2020.1 aktualisiert Startmedien-Auswahl und mustert Standard-Root aus". Security (in German). Retrieved 2020-04-05.
  21. ^ "Kali Linux/NetHunter/build-scripts/devices". GitLab. 2019-05-02. Retrieved 2020-04-05.
  22. ^ "nethunter-fs · master · Kali Linux / NetHunter / build-scripts / kali-nethunter-project". GitLab. Retrieved 2020-04-05.
  23. ^ "Kali NetHunter App Store". Kali NetHunter App Store. 2020-04-01. Retrieved 2020-04-05.
  24. ^ "Kali NetHunter App Store". Kali NetHunter App Store. 2020-04-01. Retrieved 2020-04-05.
  25. ^ "Kali Linux 2019.3 Release". kali.org. 2019-09-02. Retrieved 2020-04-05.
  26. ^ "Kali Linux 2019.4 Release". kali.org. 2019-11-26. Retrieved 2020-04-05.
  27. ^ "App-Store für Kali NetHunter". Pro-Linux (in German). Retrieved 2020-03-14.
  28. ^ "NetHunter Rootless / Kali Linux Documentation". www.kali.org. 2020-02-22. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  29. ^ "NetHunter BadUSB Attack | Kali Linux Documentation". www.kali.org. Retrieved 2020-04-05.
  30. ^ "NetHunter MANA Evil Access Points". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  31. ^ "NetHunter HID Keyboard Attacks". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  32. ^ a b c "Kali NetHunter Updated". www.kali.org. Retrieved 2020-04-05.{{cite web}}: CS1 maint: url-status (link)
  33. ^ Singh, Glen D.; Oriyano, Sean-Philip (2019-02-28). Hands-On Penetration Testing with Kali NetHunter: Spy on and protect vulnerable ecosystems using the power of Kali Linux for pentesting on the go. Packt Publishing Ltd. ISBN 978-1-78899-668-6.
  34. ^ Sharma, Himanshu (2019-03-29). Kali Linux - An Ethical Hacker's Cookbook: Practical recipes that combine strategies, attacks, and tools for advanced penetration testing, 2nd Edition. Packt Publishing Ltd. ISBN 978-1-78995-370-1.
  35. ^ Dieterle, Daniel W. (2017-01-16). Security Testing With Kali Nethunter. CreateSpace Independent Publishing Platform. ISBN 978-1-5398-2099-4.

External links[edit]

Category:Android (operating system) software Category:ARM operating systems Category:Custom Android firmware Category:Debian-based distributions Category:Digital forensics software Category:Free security software