Kali NetHunter Android Pen-Testing platform

The Kali Linux NetHunter is the latest created project of Offensive Security Team. It is the Android penetration testing platform created specially for Nexus devices. All the features are base on Kali Linux with some unique NetHunter features.

Kali nethunter for nexus devices

The most important for Nexus users that it has all Kali Linux tools and the ability to connect remotely with VNC Remote Desktop Protocol. With VNC you can connect your mobile with a  graphical Kali chroot interface. So the time of hunting is now begin for Nexus Devices!

Watch an introduction video fo Kali NetHunter :

We’ve incorporated some amazing features into the NetHunter OS which are both powerful and unique. From pre-programmed HID Keyboard (Teensy) attacks, to BadUSB Man In The Middle attacks, to one-click MANA Evil Access Point setups. And yes, NetHunter natively supports wireless 802.11 frame injection with a variety of supported USB NICs. NetHunter is still in its infancy and we are looking forward to seeing this project and community grow

Kali NetHunter ability

Supported Devices for Kali NetHunter

The Kali NetHunter image is currently compatible with the following Nexus devices:

  • Nexus 4 (GSM) – “mako” – EXPERIMENTAL SUPPORT
  • Nexus 5 (GSM/LTE) – “hammerhead”
  • Nexus 7 [2012] (Wi-Fi) – “nakasi”
  • Nexus 7 [2012] (Mobile) – “nakasig”
  • Nexus 7 [2013] (Wi-Fi) – “razor”
  • Nexus 7 [2013] (Mobile) – “razorg”
  • Nexus 10 – “mantaray”

for more information about Kali NetHunter read here.

Comments (0)
Add Comment