Thursday 7 January 2016
0 comments

Android Mobile Penetrating Testing Tool Kali NetHunter 3.0 Released


Kali NetHunter 3.0 Released

The Android Mobile Penetration Testing Platform


The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform. The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and much more.

It supports Latest Android V6.0 Marshmallow due to the combined benefits of size, CPU/RAM resources, as well as Y-Cable charging support. 

NetHunter has been actively developed for over a year now, and  has undergone nothing short of a complete transformation since its last release. We’ve taken our time with v3.0, and the results are a complete overhaul of the NetHunter Android application, with a more polished interface and a fully functioning feature set.

Through the amazing NetHunter community work led by  binkybear, fattire, and jmingov, we can now proudly look at NetHunter and confidently consider it to be a stable, commercial grade  mobile penetration testing platform. And so, we are really excited with todays release of NetHunter 3.0 – let the games begin!


NetHunter Android Application Rewrite

nethunter-main-menu
The NetHunter Android application has been totally redone and has become much more “application centric”. Many new features and attacks have been added, not to mention a whole bunch of community-driven bug fixes.

The NetHunter application has finally reached maturity and is now a really viable tool that helps manage complex attacks. In addition, the application now allows you to manage your Kali chroot independently, including rebuilding and deleting the chroot as needed. You can also choose to install individual metapackages in your chroot, although the default selected kali-nethunter metapackage should include all the bare necessities.

NetHunter officially recommend to one plus One mobile device and it's an open-source project developed by Offensive Security and the community.

Download

Source: Offensive Security

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top