Fact-checked by Grok 2 weeks ago

Kali NetHunter

Kali NetHunter is a free and open-source mobile penetration testing platform designed for devices, integrating the distribution to enable on-the-go security assessments, ethical hacking, and wireless attacks. Developed by and the Kali Linux community, it originated in September 2014 with initial support for select devices and has since evolved into a comprehensive ecosystem supporting over 100 device models through pre-built images and custom kernels. At its core, Kali NetHunter consists of a container providing access to hundreds of penetration testing tools, the for security-focused applications, an client for seamless integration, and the KeX client for a full desktop experience via VNC. It offers three primary editions to accommodate different user needs and device configurations: NetHunter Rootless, which requires no access or recovery and runs on stock devices; NetHunter Lite, for rooted devices without needing a kernel; and the full NetHunter edition, which includes a for advanced features like injection and HID keyboard attacks on supported hardware. Additionally, Kali NetHunter Pro serves as a standalone distribution for ARM64 devices such as the and series, bypassing entirely to deliver a complete desktop-class penetration testing environment with output support. Key features of Kali NetHunter emphasize mobility and versatility, including for USB device emulation, MANA Evil Access Point for rogue setups, and USB Arsenal for hardware-based attacks, all while maintaining compatibility with Kali's model for up-to-date s. Since its inception, the project has expanded through community contributions, with milestones such as the 2019 introduction of the NetHunter Store and KeX, ensuring it remains a vital for cybersecurity professionals conducting fieldwork.

Overview

Definition and Purpose

Kali NetHunter is a free and open-source mobile penetration testing platform designed for devices, derived from the distribution. It integrates Kali Linux's security-focused tools and applications into an Android environment, enabling users to perform advanced security assessments directly from mobile hardware. As an extension of Kali Linux's ecosystem, NetHunter supports activities such as penetration testing, , and security research on the go, without requiring traditional desktop or laptop setups. The primary purpose of Kali NetHunter is to facilitate ethical hacking and cybersecurity operations on mobile devices, including network attacks, device exploitation, and auditing. By providing a portable alternative to full-scale computing environments, it allows professionals to conduct security evaluations in field scenarios, such as auditing networks or simulating attacks on systems. This mobility enhances the efficiency of security tasks that might otherwise demand bulky hardware, making it particularly valuable for on-site assessments. Built as an overlay on , Kali NetHunter utilizes a containerized environment accessed via , granting users entry to hundreds of Kali tools within a dedicated . Key components include the for managing attacks and terminals, the NetHunter App Store for additional security applications, the for running Linux tools, and KeX for a full desktop experience through or wireless mirroring. This architecture ensures compatibility with Android's ecosystem while delivering the robust capabilities of in a lightweight, mobile form. Kali NetHunter targets security professionals, ethical hackers, and researchers who require portable testing solutions. It caters to individuals and teams needing flexible, device-agnostic tools for cybersecurity fieldwork, from scanning to forensic analysis, thereby democratizing advanced security practices beyond stationary workstations.

Available Editions

Kali NetHunter is available in three primary editions—Rootless, Lite, and full—each tailored to different levels of device modification and functionality for testing on devices. These editions allow users to access tools progressively, from basic command-line interfaces on unmodified devices to advanced hardware-based attacks on fully customized setups. The Rootless edition enables installation on any stock, unrooted device without requiring access or a custom kernel, primarily through the application and the NetHunter Store app. It provides a environment for running Kali CLI tools, the KeX client for a graphical , and support for most Kali packages, though with limitations such as no database support in and restricted access to certain system tools like "top" due to the lack of privileges. Hardware-specific attacks, such as Wi-Fi injection, are not supported, making it suitable for users seeking basic penetration testing without altering their device. NetHunter Lite requires a rooted device with a custom recovery like TWRP but does not need a custom , offering broader capabilities than Rootless while maintaining relative simplicity. It includes all Rootless features, plus the full NetHunter App for managing chroots and services, and enables with database support for more comprehensive exploitation workflows. However, it lacks support for advanced hardware interactions, such as or injection and HID / attacks, limiting its use for or USB-based testing scenarios. This edition is compatible with any rooted device supporting custom recovery, providing a middle ground for users willing to root but not rebuild their . The full NetHunter edition demands both root access via custom recovery and a device-specific custom , unlocking the platform's complete feature set for professional-grade testing. Building on Lite, it supports specialized attack modes including Wi-Fi and injection for auditing, HID attacks for keystroke injection, the Bluetooth Arsenal for low-energy device interactions, and the CARsenal for tools. These capabilities rely on modifications to enable low-level access, such as USB modes and chipset overrides. Pre-built kernels and images are available for over 100 devices, with more than 230 variants hosted in the official repository, covering versions from KitKat to Fifteen. In addition to these Android-based editions, Kali NetHunter Pro is a standalone distribution for select ARM64 devices, such as the , , series, F1, and others, bypassing entirely to provide a full desktop-class penetration testing environment. It includes nearly all Kali desktop tools and supports features like output for external displays, dual-booting with other operating systems, and direct access without Android overlays, making it suitable for users seeking a pure Linux experience on mobile .
EditionRoot RequiredCustom Kernel RequiredKey Supported Features/Attacks
RootlessNoNoCLI tools, KeX GUI, (no DB), basic
LiteYesNoAll Rootless + NetHunter App, (with DB), full
FullYesYesAll Lite + Wi-Fi injection/, HID attacks, Bluetooth Arsenal, CARsenal

History and Development

Origins and Early Releases

Kali NetHunter originated as a mobile penetration testing platform developed by in collaboration with the Kali Linux community, adapting the desktop-focused distribution for devices to enable on-the-go security assessments. The project addressed the growing need for portable pentesting tools beyond traditional desktop setups, drawing inspiration from Android's built-in HID () gadget capabilities, which allow devices to emulate keyboards, mice, or other USB peripherals for conducting attacks such as BadUSB-style exploits. This evolution built on earlier mobile extensions explored during the BackTrack Linux era, with itself emerging as a rebranded and refined successor to BackTrack in 2013. Key early development efforts were led by developer g0tmi1k, who initiated the project to create a robust mobile hacking environment, supported by community contributors including BinkyBear, who focused on custom kernel modifications essential for features like wireless injection and HID emulation. The platform integrated seamlessly with Linux's model, ensuring continuous updates to its environment and tools while maintaining compatibility with Android's architecture. The initial public release, version 1.0, launched in September 2014 and was limited to 5, 7, and 10 devices, requiring custom kernels to support advanced pentesting functionalities such as HID attacks and for wireless interfaces. A subsequent minor update, version 1.1, arrived in January 2015, expanding device support to include the and Nexus 4, further solidifying NetHunter's foundation for broader compatibility.

Major Milestones and Updates

Beginning in 2015, Kali NetHunter expanded its device compatibility beyond initial support to include models from manufacturers such as , with further additions from and others through 2018, enabling broader adoption for mobile penetration testing on devices running versions 5 through 8. This period saw the release of NetHunter version 3.0 in January 2016, which included a complete rewrite of the NetHunter app for improved control and added build scripts tailored for 5 and 6, supporting devices like the alongside various models. In 2019, the project introduced the NetHunter App Store in July as a public beta, providing a dedicated repository for installing and updating third-party penetration testing and forensics applications on devices, serving as an alternative to general app stores. December 2019 marked the release of Kali NetHunter 2019.4, which premiered the Lite edition for rooted devices with custom recovery but without full modifications, alongside initial rootless capabilities to enhance accessibility without requiring device rooting. Additionally, NetHunter KeX was launched in this release, allowing users to access a full desktop experience via VNC or on phones. Between 2020 and 2023, Kali NetHunter integrated KeX for seamless VNC and HDMI-based desktop sessions, with the rootless edition formalized in 2020.1 in January 2020 to support unrooted devices without warranty voids. Support for and later versions was added in June 2021, covering devices such as the , , and FE 5G. The Arsenal feature was introduced in August 2020 with 2020.3, providing a centralized interface for (BLE) attacks, including device discovery, sniffing, and injection capabilities via compatible adapters. In 2024 and 2025, updates aligned with Linux's quarterly release cycle emphasized automotive security and expanded compatibility. 2025.1a in March 2025 introduced the CAN Arsenal tab, a dedicated toolset for car hacking including utilities like can-utils and Caribou for decoding and interface configuration. 2025.2 in June 2025 renamed it to CARsenal with UI improvements, bug fixes, and additional features such as hlcand, Info, and CaringCaribou modules; 2025.3 in September 2025 further enhanced CARsenal with a new MSF tab for automotive modules and an updated simulator. Rootless enhancements extended support to 15, while the project now maintains over 230 custom kernels hosted on for more than 100 devices. continues to oversee development, synchronizing NetHunter updates with 's quarterly releases to ensure timely security patches and tool integrations.

Core Features

Integrated Tools and Components

Kali NetHunter's chroot environment serves as the foundational component, providing a full Kali Linux filesystem within a containerized setup on the Android device. This allows users to access both command-line interface (CLI) and graphical user interface (GUI) tools directly from the mobile platform. The chroot can be installed in a minimal variant (approximately 100 MB) for basic functionality or a full variant (approximately 600 MB), which includes a comprehensive set of pre-installed penetration testing utilities. Examples of these tools include Metasploit for exploitation frameworks, Nmap for network scanning and reconnaissance, and Wireshark for packet analysis and network protocol dissection. The KeX client enhances the usability of the by offering a VNC-based application that mirrors the desktop experience onto the screen or an external display connected via or . Users initiate the KeX server through the NetHunter app, configure a session password, and then launch the client to connect, enabling full desktop interaction with support for touch input, external keyboards, mice, or monitors. This setup facilitates seamless access to Kali tools, with options for adjustments and session reconnection to maintain productivity during penetration testing sessions. NetHunter services operate as a background daemon within the Android app, managing various chrooted Kali Linux services essential for penetration testing workflows. This includes starting and stopping services such as SSH for remote access, Apache for web server simulations, and OpenVPN for secure tunneling. Integrated into these services is the Kali Chroot Manager, which handles backups, restores, and installations of additional tools within the chroot environment. The daemon ensures these services can be enabled or disabled at boot time, with security recommendations like changing default passwords to mitigate risks. At the heart of the integrated toolset is a collection of over 600 pre-installed utilities inherited from the distribution, covering reconnaissance, exploitation, and tasks. Representative tools include for wireless network auditing, though its monitor mode capabilities are constrained by the specific NetHunter edition and device support. This extensive arsenal enables comprehensive pentesting on mobile devices without requiring immediate additional downloads. Updates to the NetHunter environment are synchronized with Linux's rolling release repository, ensuring access to the latest security patches and tool enhancements through standard package management commands within the . The Kali Chroot Manager facilitates these updates by allowing users to refresh the repository and install packages via apt, maintaining alignment with upstream Kali developments for ongoing reliability and feature improvements.

Specialized Attack Capabilities

Kali NetHunter's specialized attack capabilities leverage the mobile device's hardware interfaces to enable advanced, targeted exploits that go beyond standard software-based testing. These features, available primarily in the full NetHunter edition, require custom kernels and compatible hardware to activate USB modes, functionality, and other peripherals for real-world attack simulations. By emulating peripherals or manipulating protocols, users can conduct proximity-based and physical access attacks directly from an device. One key capability is HID (Human Interface Device) and BadUSB attacks, which transform the NetHunter device into a malicious USB peripheral when connected via OTG cable to a target system. In HID keyboard attacks, the device emulates a USB keyboard to automatically inject predefined payloads, such as command sequences or scripts, mimicking the behavior of devices like the Teensy microcontroller. This allows rapid execution of exploits, like opening a reverse shell or downloading malware, without physical interaction beyond plugging in the cable. BadUSB extends this by reconfiguring the device as a network interface, forcing the target's traffic through the NetHunter device to facilitate man-in-the-middle (MitM) interception and manipulation, as demonstrated in early USB vulnerability research. Both rely on the Linux USB gadget driver framework and are controlled via the NetHunter app's USB Arsenal interface for selecting modes like HID or RNDIS. The Wi-Fi Arsenal provides robust wireless attack tools enabled by external adapters supporting and , addressing Android's native limitations in wireless stack capabilities. With compatible chipsets like Atheros ATH9K_HTC or RTL8812AU connected via OTG, NetHunter activates to capture packets and inject crafted frames for deauthentication, , or attacks. Tools such as facilitate the creation of rogue access points (Evil APs) that mimic legitimate networks, luring devices into connecting for credential harvesting or traffic redirection. Additionally, WifiPumpkin3 integrates as a framework for MitM over these rogue APs, automating portals and . These features demand custom modifications to enable on supported hardware. Bluetooth Arsenal equips NetHunter for low-energy (BLE) and classic Bluetooth exploits, focusing on proximity-based reconnaissance and disruption. The arsenal includes tools like L2ping for flooding and crashing Bluetooth stacks, Redfang for discovering hidden devices, and Blueranger for ranging attacks to map device locations. Spoofing capabilities allow impersonation of device addresses, names, and classes, while Carwhisperer enables audio interception from car kits or injection into speakers. Bad Bluetooth supports HID attacks over Bluetooth by setting up spoofed keyboard interfaces for remote payload delivery, such as triggering commands on paired targets. These attacks operate through the NetHunter app's Bluetooth menu, requiring Bluetooth to be enabled and compatible hardware. Introduced in 2025 as part of updates, CARsenal adds automotive hacking support for CAN (Controller Area Network) bus analysis and manipulation, targeting vehicle and diagnostic systems. It requires configurations with CAN protocol support and interfaces like OBD-II adapters via USB OTG for physical access. Key tools include can-utils for sniffing (candump), sending (cansend), and generating traffic (cangen), alongside decoding and checksum validation with vininfo. CaringCaribou provides modules for ECUs, UDS diagnostics, and signal dumping, while simulators like ICSim emulate vehicle networks for testing without hardware. integration offers modules for CAN flooding and ECU resets, enabling exploits like unauthorized control commands. CARsenal is accessed via the NetHunter app's dedicated interface for configuring services like slcand.

Installation and Setup

Hardware and Software Requirements

Kali NetHunter requires compatible devices running version 4.4 (KitKat) or later, up to 15, with support for over 100 device models including series, , , and devices; a complete list of supported kernels and pre-built images is maintained in the official Kali NetHunter repository. Devices should have sufficient RAM and internal storage to run the Kali and tools, which varies by device model and edition. For rooted editions such as NetHunter Lite and Full, the device must be unlocked, and necessitates root access via Magisk along with a custom recovery like TWRP; these modifications are essential for integrating the Kali and device-specific . In contrast, the Rootless edition operates on unmodified stock devices starting from version 4.4, relying on the app for a environment without any rooting or recovery alterations. Setup preparation involves enabling Developer Options and USB debugging on the device, with tools such as ADB and Fastboot required for bootloader unlocking and file transfers on rooted installations. Image integrity verification is mandatory using SHA256 checksums provided on the official download page to ensure secure and unaltered files before proceeding.

Preparation

Before installing Kali NetHunter, users must prepare their Android device by enabling Developer Mode, which is accessed through Settings > About phone and tapping the Build number seven times. Once enabled, in Developer options, activate USB debugging and Advanced rebooting to facilitate connections and recovery modes. Download the appropriate NetHunter images from the official Kali website at https://www.kali.org/get-kali/#kali-mobile, ensuring compatibility with the device's Android version, which ranges from 4.4 to 15 as of 2025. It is essential to back up all device data, as installation processes, particularly those involving rooting, can lead to data loss or void warranties. Enable USB debugging to allow ADB connections for file transfers and commands.

Rootless Installation

The rootless edition allows installation on any stock, unrooted device without requiring custom recovery or rooting, providing access to most Kali tools via a environment. Begin by installing the NetHunter Store app from https://store.nethunter.com. Within the NetHunter Store, install , the NetHunter KeX client for access, and the Hacker's Keyboard for enhanced input. Open and execute the following commands sequentially: termux-setup-storage to grant storage permissions, pkg install [wget](/page/Wget) to install the package, wget -O install-nethunter-termux https://offs.ec/2MceZWr to download the installer script, chmod +x install-nethunter-termux to make it executable, and finally ./install-nethunter-termux to set up the Kali automatically. This process creates a minimal Kali environment without modifying the host system.

Lite Installation

For the lite edition, suitable for rooted devices with custom recovery but without a pre-built custom , root the device using Magisk, available from its official XDA thread, and install a custom recovery like TWRP from https://twrp.me/Devices/. Transfer the NetHunter lite ZIP file to the device storage. Reboot into recovery mode, select the option to install the ZIP, and flash it, ensuring the screen remains awake during the process to avoid interruptions. Upon completion, reboot the device and launch the NetHunter app from the app drawer to initialize the environment. This edition offers core penetration testing tools but lacks advanced hardware integrations like HID attacks. For 9-11 devices, additionally flash the Universal DM-Verity & ForceEncrypt Disabler ZIP from its XDA thread and format the data partition in recovery to prevent boot issues.

Full Installation

The full edition requires a rooted with and a compatible for complete hardware support, including wireless injection and features. First, flash a -specific from https://nethunter.kali.org/device-kernels.html via or as a Magisk . Next, install the NetHunter full as a Magisk : open the Magisk , navigate to Modules > Install from storage, select the NetHunter installer , and proceed, keeping the screen on until installation finishes, then reboot. Alternatively, flash the directly in TWRP . After rebooting, open the NetHunter to configure and start the chroot manager, completing the setup. Select the appropriate variant during flashing to match the 's architecture and avoid incompatibilities. This method provides the complete NetHunter experience with all specialized capabilities.

Post-Installation Steps

Following any edition's installation, update the Kali chroot by launching the NetHunter CLI with the nethunter command and running sudo apt update && sudo apt full-upgrade -y to fetch the latest packages. For GUI access, use the NetHunter KeX client installed via the store, connecting via nethunter kex & in or the app. Install essential tools if needed with sudo apt install -y kali-linux-default. Common issues like bootloops can be resolved by verifying compatibility from the kernels page and reflashing the correct variant; additionally, for and 11, update the NetHunter app post-install to handle scoped storage changes. Backup the rootfs periodically using tar -cJf kali-arm64.tar.xz kali-arm64 in for recovery purposes.

2025 Updates

As of May 2025, the rootless edition has been updated to support Android 15, enabling seamless installation on newer devices without rooting, as detailed in the official documentation refresh by maintainers re4son and yesimxev. In 2025, the Kali 2025.3 release introduced new kernels supporting Android 15 on devices like the and enhanced wireless injection capabilities for the Samsung Galaxy S10.

NetHunter App Store

Functionality and Access

The Kali NetHunter App Store serves as the official repository for distributing applications tailored for penetration testing, forensics, and security research, compatible with the Kali NetHunter platform. Launched in public beta in July 2019 by , it functions as a centralized, -focused alternative to mainstream app stores like , enabling users to access free, security-relevant software without telemetry or tracking. The store is powered by a modified version of the open-source app repository, with features such as crash reporting and telemetry removed to enhance user . Access to the is available through multiple methods, including a dedicated Android client application downloadable from the official website and a web-based interface at store.nethunter.com. The client app integrates directly with the NetHunter environment, allowing seamless installation on both rooted and non-rooted devices via the rootless edition, which supports basic functionality without requiring device modifications. Key functions include browsing and installing files for tools, themes, and utilities; managing application updates; and handling dependencies to ensure compatibility within the NetHunter ecosystem. It also facilitates package management specifically for NetHunter devices, enabling users to maintain and execute apps in conjunction with the chroot environment for integrated operation. The interface of the NetHunter App Store client mirrors familiar app store designs for ease of use, featuring categorized sections focused on penetration testing and forensics applications to help users navigate available content efficiently. It includes a search function for locating specific apps and supports tracking updates across installed packages, with integration into the chroot allowing installed applications to run seamlessly alongside NetHunter's core tools once the chroot is active. This design prioritizes accessibility on mobile devices, supporting rootless installations that do not necessitate elevated privileges for basic app deployment and management. Security measures in the App Store emphasize reliability and transparency, with applications consisting of official binaries built by original developers or compiled from source code using GitLab CI pipelines. The Offensive Security team vets and publishes content through this process, accepting only signed third-party APKs to mitigate risks, while adhering to an open-source policy where all builds and repositories are hosted on GitLab for public review and contribution. This approach ensures that distributed apps align with Kali NetHunter's security research focus, reducing potential vulnerabilities associated with unverified software sources.

Key Applications and Extensions

The Kali NetHunter App Store provides access to a variety of specialized applications and extensions designed to enhance mobile penetration testing capabilities on devices. Core applications include NetHunter KeX, which enables users to run a full accessible via output or wireless screen casting, allowing for graphical interface interactions in a portable setup. Hacker's offers an enhanced on-screen with arrow keys, function keys, and other controls optimized for (CLI) input during security assessments. serves as a rootless and environment, providing a base for running CLI tools without full device rooting. Arsenal extensions available through the store extend hardware-based attack functionalities. BadUSB payloads facilitate human interface device (HID) attacks by emulating keyboards or mice to inject commands into target systems. The Wi-Fi Jammer tool disrupts wireless networks by generating deauthentication signals, useful for testing network resilience. Bluetooth Scanner detects and analyzes nearby Bluetooth devices for potential vulnerabilities. Utility applications further bolster operational efficiency. DriveDroid allows users to boot ISO images directly from the Android device as virtual USB drives, enabling on-the-go operating system testing without additional hardware. Orbot integrates Tor networking for anonymous traffic routing and privacy during reconnaissance activities. AFWall+ provides a customizable firewall to control app-specific network access, enhancing security on rooted devices. Third-party integrations and custom extensions expand the ecosystem, including Metasploit wrappers that simplify the deployment of exploit frameworks within the mobile environment. Custom scripts for HID attacks, often bundled with BadUSB tools, automate payload delivery for targeted simulations. As of September 2025, the store hosts 39 applications across categories like exploitation, forensics, and radio frequency tools. These applications support one-click installation via the , streamlining setup for advanced features; for instance, enabling an Evil Access Point (AP) configuration requires no manual modifications, allowing immediate deployment for man-in-the-middle testing.

Community and Ecosystem

Support Resources

Kali NetHunter's official documentation is maintained on the website, offering detailed installation guides for various editions, instructions for building custom , and troubleshooting FAQs. The primary resource hub at kali.org/docs/nethunter covers topics such as rooting requirements, custom recovery setup, and NetHunter services management, with content updated alongside Kali's quarterly point releases to reflect the latest compatibility and features. For community-driven support, users can access the official Kali Forums at forums.kali.org, which include dedicated sections for NetHunter queries on , compatibility, and usage, following a platform refresh in late 2024 to enhance user experience. The & Friends Discord server provides real-time chat for discussions on NetHunter setups and diagnostics, while the NetHunter repository at gitlab.com/kalilinux/nethunter hosts issue trackers specifically for support and reports, facilitating collaborative troubleshooting across supported devices. Additional learning materials include edition-specific tutorials available through official documentation and community-contributed guides, emphasizing practical setups like rootless installations. In 2025, resources expanded with updated CARsenal documentation for testing, integrated into the NetHunter toolkit for configuration and VIN decoding. Device-specific wikis and kernel repositories now support over 100 phones, detailing pre-built images for models like and series, accessible via the official NetHunter kernels page.

Contributions and Future Directions

Kali NetHunter encourages community involvement through several established contribution pathways. Developers can submit custom kernels to the official repository at the Kali NetHunter build-scripts project, enabling support for new devices and versions by forking the repository, applying patches, and creating merge requests. Similarly, individuals interested in developing applications or extensions for the NetHunter can package new tools via GitLab merge requests, following Kali's public packaging guidelines to ensure compatibility and integration. Bug reports and feature requests are handled through the dedicated Kali tracker, where users submit issues with detailed reproductions to facilitate and by the core team or community. The project operates as an open-source initiative under Kali Linux's permissive , which aligns with the GNU General Public License (GPL) for components and related tools, allowing free modification and distribution. , the organization behind , funds and maintains the core development team, but the ecosystem is predominantly community-driven, with over 230 kernels for more than 100 devices contributed and hosted in the NetHunter repository. Looking ahead, Kali NetHunter's development trajectory in 2025 emphasizes expanded compatibility with recent releases, including ongoing support for Android 15 through rootless installations and generic modules, with kernel ports adapting to newer versions as they emerge. Integrations with emerging Kali tools, such as AI-assisted components like the MCP server for agent connections, signal potential for automated penetration testing enhancements in mobile contexts. The platform is also broadening its focus on specialized domains, exemplified by the revamped CARsenal toolkit, which advances automotive and security testing with new utilities and UI improvements. Key challenges include sustaining compatibility amid Android's ecosystem fragmentation, where diverse hardware and version variations necessitate extensive efforts for unlocked, rootable devices. Rootless mode addresses some barriers by enabling installations on stock devices without warranty voids, though it encounters occasional stability issues on newer Android builds; planned refinements aim to unify these enhancements for broader accessibility in upcoming releases.

References

  1. [1]
    Kali NetHunter | Kali Linux Documentation
    Sep 13, 2025 · Kali NetHunter is a free & Open-source Mobile Penetration Testing Platform for Android devices, based on Kali Linux.Installing Kali NetHunter · NetHunter Rootless · NetHunter Application - Terminal
  2. [2]
    Kali NetHunter History | Kali Linux Documentation
    Jun 18, 2025 · Kali NetHunter is a custom OS for Android devices. This takes Kali Linux desktop and makes it mobile. Kali NetHunter is made up of three parts.
  3. [3]
    Kali NetHunter Pro | Kali Linux Documentation
    Sep 26, 2025 · Kali NetHunter Pro is an advanced, fully-featured version of Kali Linux specifically designed for ARM64 devices, such as the PinePhone, PinePhone Pro, and ...
  4. [4]
    Frequently Asked Questions (FAQ) - Kali Linux
    Kali NetHunter is a free and open-source Mobile-Based Penetration Testing Platform for Android devices, with Kali Linux features built-in. Kali NetHunter is ...
  5. [5]
    What is Kali Linux? | Kali Linux Documentation
    Jun 18, 2025 · Kali Linux (formerly known as BackTrack Linux) is an open-source, Debian-based Linux distribution which allows users to perform advanced penetration testing ...
  6. [6]
    NetHunter Rootless | Kali Linux Documentation
    May 21, 2025 · Maximum flexibility with no commitment. Install Kali NetHunter on any stock, unrooted Android device without voiding the warranty. Prerequisite:.Installing NetHunter on the... · NetHunter Settings · NetHunter USB-Arsenal
  7. [7]
    NetHunter · GitLab
    - **Project Overview**: Kali NetHunter is the first open-source Android penetration testing platform.
  8. [8]
    Kali NetHunter Device Modules Kernels
    Kali NetHunter Device Modules Kernels. Kali NetHunter supports 104 device modules. Of which 60 devices have 66 pre-created images; There is a total of 167 ...
  9. [9]
    Kali Linux History
    May 21, 2025 · Kali Linux is based on years of knowledge and experience of building a pentestion testing Operating Systems, which has spanned over multiple previous projects.Missing: Offensive BinkyBear
  10. [10]
    Kali NetHunter - OffSec
    Kali NetHunter is a mobile pentesting platform for Android devices running Kali Linux, supporting over 50 devices and is a commercial grade platform.Missing: developer g0tmi1k origins
  11. [11]
  12. [12]
    Kali NetHunter App Store - Public Beta | Kali Linux Blog
    Jul 15, 2019 · The Kali NetHunter App Store is a one stop shop for security relevant Android applications. It is the ultimate alternative to the Google Play store for any ...
  13. [13]
    Kali Linux 2019.4 Release (Xfce, Gnome, GTK3, Kali-Undercover ...
    Nov 26, 2019 · We are incredibly excited to announce our fourth and final release of 2019, Kali Linux 2019.4, which is available immediately for download.Kali Undercover · Kali-Docs Is Now On Markdown... · Nethunter Kex - Full Kali...Missing: date | Show results with:date
  14. [14]
    Kali Linux 2020.1 Release (Non-Root, Single Installer & NetHunter ...
    Jan 28, 2020 · Our mobile pen-testing platform, Kali NetHunter, has also had some new improvements. You are now no longer required to root your phone in order ...Missing: definition | Show results with:definition
  15. [15]
    Kali Linux 2021.2 Release (Kaboxer, Kali-Tweaks, Bleeding-Edge ...
    Jun 1, 2021 · Android 11 support for: Nokia 6.1; OnePlus Nord; OnePlus One; Samsung Galaxy S20 FE 5G; Xiaomi Mi A3; Xiaomi Poco F1. The Kali NetHunter ...
  16. [16]
    Kali Linux 2020.3 Release (ZSH, Win-KeX, HiDPI & Bluetooth Arsenal)
    Aug 18, 2020 · Kali Linux 2020.3 Release (ZSH, Win-KeX, HiDPI & Bluetooth Arsenal) ; New Shell - Starting the process to switch from “Bash” to “ZSH” ; Automating ...New Shell (is Coming) · Win-Kex · Arm Device Updates
  17. [17]
    Kali Linux 2025.1a Release (2025 Theme, & Raspberry Pi)
    Mar 19, 2025 · Kali NetHunter Updates · Samsung Galaxy S9 (Exynos9810 - LineageOS 20/Android 13) - Thanks V0lk3n · Samsung Galaxy S10 (Exynos9820 - LineageOS 21 ...Theme Refresh · Raspberry Pi · Kali NetHunter Updates · Kali Website Updates
  18. [18]
    Kali Linux 2025.2 Release (Kali Menu Refresh, BloodHound CE ...
    Jun 13, 2025 · We've completely reworked the Kali Menu! It's now reorganized to follow the MITRE ATT&CK framework structure – which means that finding the right tool for your ...New Tools in Kali · Kali NetHunter Updates · Kali Website Updates
  19. [19]
    Kali Linux 2025.3 Release (Vagrant & Nexmon)
    Sep 23, 2025 · In Kali 2025.1, we changed how we package our Raspberry Pi kernel, as well as bump to a new major version. Now Nexmon support is back as well as ...
  20. [20]
    Kali Linux Release History
    We release fresh images of Kali Linux every few months as a result of accumulative fixes, major security updates, installer updates, etc. Please see bugs.kali.Kali Linux 2024.4 Release · Kali 2023.2 · Kali 2022.3 · Kali Linux 2024.1 Release...
  21. [21]
    NetHunter Components | Kali Linux Documentation
    May 21, 2025 · The NetHunter application provides a simple interface to manage the Kali Linux chroot and is a simple but powerful GUI. The Android application ...
  22. [22]
    NetHunter KeX Manager | Kali Linux Documentation
    May 21, 2025 · Click on the hamburger menu item and select “KeX Manager” to open the KeX menu. Here you can start & stop the service, open the KeX client and ...
  23. [23]
    NetHunter Kali Services | Kali Linux Documentation
    May 21, 2025 · The Kali Services pane allows you to start and stop various chrooted services such as SSH, Apache, OpenVPN, etc.
  24. [24]
    Kali Tools
    Home of Kali Linux, an Advanced Penetration Testing Linux distribution used for Penetration Testing, Ethical Hacking and network security assessments.All Kali Tools · Kali-meta · Enum4linux · Recon-ng
  25. [25]
    Kali Network Repositories (/etc/apt/sources.list)
    May 21, 2025 · On a standard, clean install of Kali Linux, with network access, you should have the following entry present in /etc/apt/sources.list.Official Kali Linux Mirrors · Kali Bleeding Edge · Setting Up a Kali Linux Mirror
  26. [26]
    NetHunter HID Keyboard Attacks | Kali Linux Documentation
    May 21, 2025 · The NetHunter HID Attacks turn your device and its OTG USB cable into a pre-programmed keyboard, able to type any given commands.Missing: monitor mode reverse tethering
  27. [27]
    NetHunter BadUSB Attack | Kali Linux Documentation
    May 21, 2025 · Enabling this USB mode will turn your device with its OTG USB cable into a network interface when plugged into a target computer.Missing: monitor reverse tethering
  28. [28]
    NetHunter USB-Arsenal | Kali Linux Documentation
    May 21, 2025 · USB-Arsenal is the control centre for USB based attacks. It is used to enable USB gadget modes using the USB Function Selector.Missing: monitor reverse
  29. [29]
    Wireless Cards and NetHunter | Kali Linux Documentation
    May 21, 2025 · External wireless cards are necessary because Android devices do not support monitor mode on most devices apart from some Qualcomm chips ...<|separator|>
  30. [30]
    NetHunter WifiPumpkin | Kali Linux Documentation
    May 21, 2025 · The WifiPumpkin3 is an evil access-point implementation by P0cL4bs that performs rogue Wi-Fi AP and MitM attacks. You can run a fake Access ...
  31. [31]
    NetHunter Bluetooth-Arsenal | Kali Linux Documentation
    May 21, 2025 · Bluetooth-Arsenal is the control centre for Bluetooth based attacks. Start Bluetooth Arsenal Click on the hamburger menu item and select ...
  32. [32]
    NetHunter CARsenal | Kali Linux Documentation
    Sep 11, 2025 · CARsenal is an Automotive Security toolset used to configure CAN interfaces, decode VIN, and use tools like can-utils and Caribou.
  33. [33]
    Installing Kali NetHunter | Kali Linux Documentation
    May 21, 2025 · The Kali NetHunter team builds and publishes pre-created images for a selected list of devices, on the official NetHunter download page. If your ...
  34. [34]
    Termux | F-Droid - Free and Open Source Android App Repository
    This version requires Android 7.0 or newer. Allows an app to ask for permission to ignore battery optimizations for that app. Allows an application to request ...Missing: minimum | Show results with:minimum
  35. [35]
    Kali NetHunter App Store - Android App Repository for Penetraton ...
    The Kali NetHunter App Store is an installable catalogue of Android applications for penetration testing and forensics. The client makes it easy to browse, ...Missing: 2016-2018 expansions
  36. [36]
    Kali NetHunter App Store
    This is the official Kali NetHunter App Store. Applications in this repository are official binaries built by the original application developers.Missing: 2016-2018 expansions devices
  37. [37]
    Apps · GitLab
    **Summary of NetHunter App Store (from https://gitlab.com/kalilinux/nethunter/apps):**
  38. [38]
  39. [39]
    | Kali NetHunter App Store - Android App Repository for Penetraton ...
    The Kali NetHunter App Store is an installable catalogue of Android applications for penetration testing and forensics. The client makes it easy to browse, ...
  40. [40]
    Kali Linux Community and Support
    Kali Linux Discord Channel For those who like to chat, there's the Kali Linux & Friends Discord Server. This is the place for the Kali community to get together ...
  41. [41]
    Forums Refresh | Kali Linux Blog
    Nov 20, 2024 · Over the past year we have been hard at work on refreshing the Kali Forums, and today we are proud to announce the official launch.
  42. [42]
  43. [43]
  44. [44]
  45. [45]
  46. [46]
    Porting NetHunter to New Devices with kernel builder - Kali Linux
    Jun 18, 2025 · You can begin by cloning our kernel builder to the root of your kernel's folder, and prepare the environment.