当前位置: 首页 > news >正文

redmi note 4x(mido) kali nethunter

Kali NetHunter | Kali Linux Documentation

RedMi Note 4X Kali NetHunter Vol.02_哔哩哔哩_bilibili

安卓渗透测试平台Kali(Nethunter)搭建教程 - FreeBuf网络安全行业门户 

5.0 Installing NetHunter on top of Android

Now that you’ve either downloaded a NetHunter image or built one yourself, the next steps are to prepare your Android device and then install the image. “Preparing your Android device” includes:

  • unlocking your device and updating it to stock AOSP or LineageOS (CM). (Check point 2.0 for supported roms)
  • installing Team Win Recovery Project as a custom recovery.
  • installing Magisk to root the device
  • disabling force encryption may be required if TWRP cannot access the data partition
  • Once you have a custom recovery, all that remains is to flash the NetHunter installer zip file onto your Android device.

twrp
小米twrp_miflash_unlock_7.6.727.43.zip-CSDN博客

cm redmi note 4x
#https://dl.lineageosroms.com/mido/lineage-16.0-20200325-nightly-mido-signed.zip

https://dl.lineageosroms.com/mido/lineage-16.0-20200407-nightly-mido-signed.zip

twrp刷入后reboot

install nethunter

https://kali.download/nethunter-images/current/nethunter-2023.4-generic-arm64-kalifs-full.zip

magisk

https://521github.com/extdomains/github.com/topjohnwu/Magisk/releases/download/v27.0/Magisk-v27.0.apk

获取root权限后打开nethunter 

1.0 NetHunter Editions

NetHunter can be installed on almost every Android device under the sun using one of the following editions:

EditionUsage
NetHunter RootlessThe core of NetHunter for unrooted, unmodified devices
NetHunter LiteThe full NetHunter package for rooted phones without a custom kernel.
NetHunterThe full NetHunter package with custom kernel for supported devices

The following table illustrates the differences in functionality:

FeatureNetHunter RootlessNetHunter LiteNetHunter
App StoreYesYesYes
Kali cliYesYesYes
All Kali packagesYesYesYes
KeXYesYesYes
Metasploit w/o DBYesYesYes
Metasploit with DBNoYesYes
NetHunter AppNoYesYes
Requires TWRPNoYesYes
Requires RootNoYesYes
WiFi InjectionNoNoYes
HID attacksNoNoYes

The installation of NetHunter Rootless is documented here: NetHunter-Rootless

The NetHunter-App specific chapters are only applicable to the NetHunter & NetHunter Lite editions.

The Kernel specific chapters are only applicable to the NetHunter edition.

2.0 NetHunter Supported Devices and ROMs

NetHunter Lite can be installed on all Android devices that are rooted and have a custom recovery. The full NetHunter experience requires a devices specific kernel that has been purpose built for Kali NetHunter. The NetHunter GitLab repository contains over 164 kernels for over 65 devices. Kali Linux publishes over 25 images for the most popular devices on the NetHunter download page. The following live reports are generated automatically by GitLab CI:

List of quarterly published officialNetHunter images List of unofficial NetHunter supported kernels NetHunter kernel statistics

3.0 Downloading NetHunter

Official release NetHunter images for your specific supported device can be download from the Kali Linux page located at the following URL:

  • kali.org/get-kali/

Once the zip file has downloaded, verify the SHA256 sum of the NetHunter zip image against the values on the download page. If the SHA256 sums do not match, do not attempt to continue with the installation procedure.

4.0 Building NetHunter

Those of you who want to build a NetHunter image from our Gitlab repository may do so using our Python build scripts. Check out our Building NetHunter page for more information. You can find additional instructions on using the NetHunter installer builder or adding your own device in the README located in the nethunter-installer git directory.

5.0 Installing NetHunter on top of Android

Now that you’ve either downloaded a NetHunter image or built one yourself, the next steps are to prepare your Android device and then install the image. “Preparing your Android device” includes:

  • unlocking your device and updating it to stock AOSP or LineageOS (CM). (Check point 2.0 for supported roms)
  • installing Team Win Recovery Project as a custom recovery.
  • installing Magisk to root the device
  • disabling force encryption may be required if TWRP cannot access the data partition
  • Once you have a custom recovery, all that remains is to flash the NetHunter installer zip file onto your Android device.

6.0 Post Installation Setup

  • Open the NetHunter App and start the Kali Chroot Manager.
  • Install the Hacker Keyboard from the NetHunter Store using the NetHunter Store app.
  • Install any other apps from the NetHunter Store as required.
  • Configure Kali Services, such as SSH.
  • Set up custom commands.
  • Initialize the Exploit-Database.

7.0 Kali NetHunter Attacks and Features

Kali NetHunter Application
  • Home Screen - General information panel, network interfaces and HID device status.
  • Kali Chroot Manager - For managing chroot metapackage installations.
  • Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
  • Custom Commands - Add your own custom commands and functions to the launcher.
  • MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
  • KeX Manager - Set up an instant VNC session with your Kali chroot.
  • USB Arsenal - Control the USB gadget configurations
  • HID Attacks - Various HID attacks, Teensy style.
  • DuckHunter HID - Rubber Ducky style HID attacks
  • BadUSB MITM Attack - Nuff said.
  • MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
  • Bluetooth Arsenal - Recon, spoof, listen to or inject audio to various Bluetooth devices.
  • Social Engineer Toolkit - Build your own phishing email template for Social Engineer Toolkit.
  • MITM Framework - Inject binary backdoors into downloaded executables on the fly.
  • NMap Scan - Quick Nmap scanner interface.
  • Metasploit Payload Generator - Generating Metasploit payloads on the fly.
  • Searchsploit - Easy searching for exploits in Exploit-Database.
3rd Party Android Applications in the NetHunter App Store
  • NetHunter Terminal Application

8.0 Porting NetHunter to New Devices

If you’re interested in porting NetHunter to other Android devices, check out the following links. If your port works, make sure to tell us about it so we can include these kernels in our releases!

  1. Getting Started manually
  2. Getting Started with kernel builder
  3. Patching a Kernel
  4. Configuring a Kernel
  5. Adding Your Device

9.0 Known Working Hardware

  1. Wireless Cards
  2. SDR - RTL-SDR (based on RTL2832U)
  3. Bluetooth adapters - Sena UD100 or generic CSR4.0 adapter

10.0 NetHunter Apps

All apps can be installed through the NetHunter Store client.

  1. The NetHunter Store App can be downloaded here
  2. The NetHunter Web Store can be found here
  3. The source code for building the NetHunter Apps can be found on GitLab here

#AOSP(Android Open Source Project)相关页面为 :
#https://mirrors.tuna.tsinghua.edu.cn/help/AOSP/
#使用方法为 : 下载url中的
#https://android.googlesource.com/ 全部使用
#https://aosp.tuna.tsinghua.edu.cn/ 代替即可

相关文章:

  • 北京网站建设多少钱?
  • 辽宁网页制作哪家好_网站建设
  • 高端品牌网站建设_汉中网站制作
  • ssh和sftp服务分离
  • JavaScript基础第五天
  • C++初阶:适合新手的手撕vector(模拟实现vector)
  • django安装使用
  • 15000+POC漏洞扫描工具
  • 五分钟用FRP实现win10远程桌面
  • 什么是集群服务器
  • Qt知识点总结目录
  • 单片机学习笔记---串口通信(2)
  • STM32F1 - 标准外设库_规范
  • kyuubi 接入starrocks | doris
  • 耳机壳UV树脂制作耳机壳的工艺流程是什么?
  • 2 月 7 日算法练习- 数据结构-并查集
  • BTC交易数据 - 文章索引
  • 计算机网络相关题目及答案(第四章)
  • 【EOS】Cleos基础
  • canvas 高仿 Apple Watch 表盘
  •  D - 粉碎叛乱F - 其他起义
  • ES6语法详解(一)
  • JAVA 学习IO流
  • Java应用性能调优
  • java中具有继承关系的类及其对象初始化顺序
  • Laravel深入学习6 - 应用体系结构:解耦事件处理器
  • Leetcode 27 Remove Element
  • MySQL-事务管理(基础)
  • opencv python Meanshift 和 Camshift
  • QQ浏览器x5内核的兼容性问题
  • Rancher-k8s加速安装文档
  • scala基础语法(二)
  • vue总结
  • 技术发展面试
  • 小程序滚动组件,左边导航栏与右边内容联动效果实现
  • 一起来学SpringBoot | 第三篇:SpringBoot日志配置
  • 源码安装memcached和php memcache扩展
  • 智能合约开发环境搭建及Hello World合约
  • mysql 慢查询分析工具:pt-query-digest 在mac 上的安装使用 ...
  • UI设计初学者应该如何入门?
  • 教程:使用iPhone相机和openCV来完成3D重建(第一部分) ...
  • #AngularJS#$sce.trustAsResourceUrl
  • $L^p$ 调和函数恒为零
  • (4.10~4.16)
  • (Java入门)抽象类,接口,内部类
  • (poj1.2.1)1970(筛选法模拟)
  • (二)构建dubbo分布式平台-平台功能导图
  • (附源码)springboot工单管理系统 毕业设计 964158
  • (附源码)ssm考生评分系统 毕业设计 071114
  • (附源码)ssm考试题库管理系统 毕业设计 069043
  • (力扣记录)1448. 统计二叉树中好节点的数目
  • (四)TensorRT | 基于 GPU 端的 Python 推理
  • (一) 初入MySQL 【认识和部署】
  • (一)Thymeleaf用法——Thymeleaf简介
  • ./和../以及/和~之间的区别
  • .net core + vue 搭建前后端分离的框架
  • .NET 快速重构概要1
  • .NET(C#) Internals: as a developer, .net framework in my eyes