NetHunter

The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform.[1] available on smartphones such as the Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 and the OnePlus One and some Samsung Galaxy models.

The Kali Linux NetHunter project is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security.[2] The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as BadUSB MITM attacks [3]– and is built upon the sturdy shoulders of the Kali Linux distribution and tool sets. NetHunter is an open-source project developed by Offensive Security and the community.

NetHunter BadUSB Attack

Enabling this USB mode will turn your device with its OTG USB cable into a network interface when plugged into a target computer. Connecting the USB cable to a PC will force all traffic from that PC (Windows or Linux) through the NetHunter device, where the traffic can be MitM’d.[4]

MANA Evil Access Point

MANA is an evil access-point implementation by SensePost that performs rogue Wi-Fi AP and MitM attacks. The MitM logs get written to /var/lib/mana-toolkit/ in the Kali chroot.

MANA Attack Configuration

The default MANA configuration should work as-is. However, users can change the settings to match their target environment such as the SSID, channel number, etc.[5]

NetHunter HID Keyboard Attacks

The NetHunter HID Attacks turn any device and its OTG USB cable into a pre-programmed keyboard, able to type any given commands. Previously, only “Teensy” type devices were able to do this. This attack generally works very well. However, if it becomes non-responsive, selecting Reset USB from the menu to refreshes the USB stack.[6]

References

  1. "offensive-security/kali-nethunter". GitHub. Retrieved 2016-03-08.
  2. "Kali Linux NetHunter". www.kali.org. 2014-08-29. Retrieved 2016-03-08.
  3. "Kali Linux NetHunter". www.kali.org. 2014-08-29. Retrieved 2016-03-08.
  4. "offensive-security/kali-nethunter". GitHub. Retrieved 2016-03-08.
  5. "offensive-security/nethunter-app". GitHub. Retrieved 2016-03-08.
  6. "offensive-security/kali-nethunter". GitHub. Retrieved 2016-03-08.
This article is issued from Wikipedia - version of the 11/7/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.