当前位置: 首页 > article >正文

redmi note 4x(mido) kali nethunter

Kali NetHunter | Kali Linux Documentation

RedMi Note 4X Kali NetHunter Vol.02_哔哩哔哩_bilibili

安卓渗透测试平台Kali(Nethunter)搭建教程 - FreeBuf网络安全行业门户 

5.0 Installing NetHunter on top of Android

Now that you’ve either downloaded a NetHunter image or built one yourself, the next steps are to prepare your Android device and then install the image. “Preparing your Android device” includes:

  • unlocking your device and updating it to stock AOSP or LineageOS (CM). (Check point 2.0 for supported roms)
  • installing Team Win Recovery Project as a custom recovery.
  • installing Magisk to root the device
  • disabling force encryption may be required if TWRP cannot access the data partition
  • Once you have a custom recovery, all that remains is to flash the NetHunter installer zip file onto your Android device.

twrp
小米twrp_miflash_unlock_7.6.727.43.zip-CSDN博客

cm redmi note 4x
#https://dl.lineageosroms.com/mido/lineage-16.0-20200325-nightly-mido-signed.zip

https://dl.lineageosroms.com/mido/lineage-16.0-20200407-nightly-mido-signed.zip

twrp刷入后reboot

install nethunter

https://kali.download/nethunter-images/current/nethunter-2023.4-generic-arm64-kalifs-full.zip

magisk

https://521github.com/extdomains/github.com/topjohnwu/Magisk/releases/download/v27.0/Magisk-v27.0.apk

获取root权限后打开nethunter 

1.0 NetHunter Editions

NetHunter can be installed on almost every Android device under the sun using one of the following editions:

EditionUsage
NetHunter RootlessThe core of NetHunter for unrooted, unmodified devices
NetHunter LiteThe full NetHunter package for rooted phones without a custom kernel.
NetHunterThe full NetHunter package with custom kernel for supported devices

The following table illustrates the differences in functionality:

FeatureNetHunter RootlessNetHunter LiteNetHunter
App StoreYesYesYes
Kali cliYesYesYes
All Kali packagesYesYesYes
KeXYesYesYes
Metasploit w/o DBYesYesYes
Metasploit with DBNoYesYes
NetHunter AppNoYesYes
Requires TWRPNoYesYes
Requires RootNoYesYes
WiFi InjectionNoNoYes
HID attacksNoNoYes

The installation of NetHunter Rootless is documented here: NetHunter-Rootless

The NetHunter-App specific chapters are only applicable to the NetHunter & NetHunter Lite editions.

The Kernel specific chapters are only applicable to the NetHunter edition.

2.0 NetHunter Supported Devices and ROMs

NetHunter Lite can be installed on all Android devices that are rooted and have a custom recovery. The full NetHunter experience requires a devices specific kernel that has been purpose built for Kali NetHunter. The NetHunter GitLab repository contains over 164 kernels for over 65 devices. Kali Linux publishes over 25 images for the most popular devices on the NetHunter download page. The following live reports are generated automatically by GitLab CI:

List of quarterly published officialNetHunter images List of unofficial NetHunter supported kernels NetHunter kernel statistics

3.0 Downloading NetHunter

Official release NetHunter images for your specific supported device can be download from the Kali Linux page located at the following URL:

  • kali.org/get-kali/

Once the zip file has downloaded, verify the SHA256 sum of the NetHunter zip image against the values on the download page. If the SHA256 sums do not match, do not attempt to continue with the installation procedure.

4.0 Building NetHunter

Those of you who want to build a NetHunter image from our Gitlab repository may do so using our Python build scripts. Check out our Building NetHunter page for more information. You can find additional instructions on using the NetHunter installer builder or adding your own device in the README located in the nethunter-installer git directory.

5.0 Installing NetHunter on top of Android

Now that you’ve either downloaded a NetHunter image or built one yourself, the next steps are to prepare your Android device and then install the image. “Preparing your Android device” includes:

  • unlocking your device and updating it to stock AOSP or LineageOS (CM). (Check point 2.0 for supported roms)
  • installing Team Win Recovery Project as a custom recovery.
  • installing Magisk to root the device
  • disabling force encryption may be required if TWRP cannot access the data partition
  • Once you have a custom recovery, all that remains is to flash the NetHunter installer zip file onto your Android device.

6.0 Post Installation Setup

  • Open the NetHunter App and start the Kali Chroot Manager.
  • Install the Hacker Keyboard from the NetHunter Store using the NetHunter Store app.
  • Install any other apps from the NetHunter Store as required.
  • Configure Kali Services, such as SSH.
  • Set up custom commands.
  • Initialize the Exploit-Database.

7.0 Kali NetHunter Attacks and Features

Kali NetHunter Application
  • Home Screen - General information panel, network interfaces and HID device status.
  • Kali Chroot Manager - For managing chroot metapackage installations.
  • Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
  • Custom Commands - Add your own custom commands and functions to the launcher.
  • MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
  • KeX Manager - Set up an instant VNC session with your Kali chroot.
  • USB Arsenal - Control the USB gadget configurations
  • HID Attacks - Various HID attacks, Teensy style.
  • DuckHunter HID - Rubber Ducky style HID attacks
  • BadUSB MITM Attack - Nuff said.
  • MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
  • Bluetooth Arsenal - Recon, spoof, listen to or inject audio to various Bluetooth devices.
  • Social Engineer Toolkit - Build your own phishing email template for Social Engineer Toolkit.
  • MITM Framework - Inject binary backdoors into downloaded executables on the fly.
  • NMap Scan - Quick Nmap scanner interface.
  • Metasploit Payload Generator - Generating Metasploit payloads on the fly.
  • Searchsploit - Easy searching for exploits in Exploit-Database.
3rd Party Android Applications in the NetHunter App Store
  • NetHunter Terminal Application

8.0 Porting NetHunter to New Devices

If you’re interested in porting NetHunter to other Android devices, check out the following links. If your port works, make sure to tell us about it so we can include these kernels in our releases!

  1. Getting Started manually
  2. Getting Started with kernel builder
  3. Patching a Kernel
  4. Configuring a Kernel
  5. Adding Your Device

9.0 Known Working Hardware

  1. Wireless Cards
  2. SDR - RTL-SDR (based on RTL2832U)
  3. Bluetooth adapters - Sena UD100 or generic CSR4.0 adapter

10.0 NetHunter Apps

All apps can be installed through the NetHunter Store client.

  1. The NetHunter Store App can be downloaded here
  2. The NetHunter Web Store can be found here
  3. The source code for building the NetHunter Apps can be found on GitLab here

#AOSP(Android Open Source Project)相关页面为 :
#https://mirrors.tuna.tsinghua.edu.cn/help/AOSP/
#使用方法为 : 下载url中的
#https://android.googlesource.com/ 全部使用
#https://aosp.tuna.tsinghua.edu.cn/ 代替即可


http://www.kler.cn/news/234928.html

相关文章:

  • 【2024年数据】67个“绿色金融”主题DID政策汇总(已去重)
  • HCIA-HarmonyOS设备开发认证V2.0-3.2.轻量系统内核基础-中断管理
  • cad基础学习
  • 工业制造:分布式控制系统(DCS),一文掌握。
  • mac电脑安装cocoapods出错,以及安装最新版本ruby方法
  • 13 年后,我如何用 Go 编写 HTTP 服务(译)
  • 解决 postman测试接口报404 Not Found
  • 第十五届蓝桥杯全国软件和信息技术专业人才大赛个人赛(软件赛)软件测试组竞赛规则及说明
  • Excel——重复项处理
  • C语言实现一个简易的环形FIFO
  • 跟着GPT学设计模式之原型模式
  • Java图形化界面编程——弹球游戏 笔记
  • jvm体系结构
  • 电力负荷预测 | Matlab实现基于LSTM长短期记忆神经网络的电力负荷预测模型(结合时间序列)
  • Vue源码系列讲解——虚拟DOM篇【一】(Vue中的虚拟DOM)
  • 登录报下面错误The remembered identity will be forgotten and not used for this request
  • 2024.02.11作业
  • FPGA_简单工程_VGA显示驱动器
  • 机器学习系列——(十三)多项式回归
  • openssl3.2 - exp - RAND_bytes_ex
  • 【Linux】信号保存与信号捕捉处理
  • ubuntu20安装mongodb
  • opencv C++ dnn模块调用yolov5以及Intel RealSense D435深度相机联合使用进行目标检测
  • [office] excel如何计算毛重和皮重的时间间隔 excel计算毛重和皮重时间间隔方法 #笔记#学习方法
  • 牛客——递归实现组合型枚举(枚举,dfs)
  • 浅谈人工智能之深度学习~
  • CPP项目:Boost搜索引擎
  • 【并发编程】原子累加器
  • 企业飞书应用机器人,使用python发送图文信息到群
  • SpringCloud-Eureka服务注册中心测试实践