NetHunter

NetHunter installer, updater, and interface for Kali Linux on Android
AppID:com.offsec.nethunter
Author:Kali Linux
License:GPL-2.0-or-later
Donation:
InRepoSince:2022-12-24
LastRepoUpdate:2024-02-28
LastAppUpdate:Unknown
LastVersion:2024.1
Categories:NetHunter
APK source:
Google Play:Check if it's there
icon The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform. The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page. NetHunter is an open-source project developed by Offensive Security and the community.

# Kali NetHunter Application

* Home Screen - General information panel, network interfaces and HID device status.
* Kali Chroot Manager - For managing chroot metapackage installations.
* Check App Update - For checking Kali NetHunter Android App updates.
* Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
* Custom Commands - Add your own custom commands and functions to the launcher.
* MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
* KeX Manager - Set up an instant KeX session with your Kali chroot.
* HID Attacks - Various HID attacks, Teensy style.
* DuckHunter HID - Rubber Ducky style HID attacks
* BadUSB MITM Attack - Nuff said.
* MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
* MITM Framework - Inject binary backdoors into downloaded executables on the fly.
* NMap Scan - Quick Nmap scanner interface.
* Metasploit Payload Generator - Generating Metasploit payloads on the fly.
* Searchsploit - Easy searching for exploits in the Exploit-DB.

Requires root, nethunter chroot and nethunter kernel

This app is built and signed by Kali NetHunter.

WhatsNew:

2023.4

------

Disabled snowfall -@yesimxev



2023.4

------

Christmas Wonderland Special -@yesimxev

Fix icons -@yesimxev

New logo + desktop install for KeX -@yesimxev

Fixed chroot status position -@yesimxev

KeX: Added for TicWatch Pro 3 -@yesimxev

Optimised ChrootManager for WearOS -@yesimxev

Optimised BadBT for WearOS -@yesimxev

Updates to USBArsenal -@Martinvlba

Various updates and fixes -@Martinvlba

Various updates -@kimocoder



2023.3

------

Add mana workaround -@ye

Download Website Source Issues
Screenshot_1.png Screenshot_10.png Screenshot_11.png Screenshot_12.png Screenshot_13.png Screenshot_14.png Screenshot_2.png Screenshot_20190606-154906.png Screenshot_20190606-154916.png Screenshot_20190606-154926.png Screenshot_20190606-154937.png Screenshot_20190606-154955.png Screenshot_20190606-155003.png Screenshot_20190606-155009.png Screenshot_20190606-155017.png Screenshot_20190606-155032.png Screenshot_20190606-155045.png Screenshot_20190606-155101.png Screenshot_20190606-155108.png Screenshot_20190606-155117.png Screenshot_3.png Screenshot_4.png Screenshot_5.png Screenshot_6.png Screenshot_7.png Screenshot_8.png Screenshot_9.png
While you can download the APKs here directly, you should preferably use an F-Droid client so the app stays up-to-date on your device. You might have to add this repo manually there (see the hint on top of the package list for how to do that).

Packages