nethunter



1. nethunter
2. Kali Linux for Android Mobile Devices
3. nethunter-rootless
4. NetHunter版本比較:
5. app list
6. Other

本文是網頁原文摘錄的翻譯,詳細請點開相關查看詳細信息。

1. nethunter

https://en.wikipedia.org/wiki/NetHunter
Kali NetHunter是一個Android ROM覆蓋,其中包括一個移動滲透測試平台。可以在較新的Nexus設備和OnePlus One以及某些Samsung Galaxy型號上正式下載。它也可以在其他手機上非正式使用。
https://gitlab.com/kalilinux/nethunter

2. Kali Linux for Android Mobile Devices

https://www.offensive-security.com/kali-linux-nethunter-download/
一些被支持的設備rom下載

3. nethunter-rootless

https://www.kali.org/docs/nethunter/nethunter-rootless/
在任何沒有根目錄的Android設備上安裝Kali NetHunter,而不會使保修無效。

安裝:
https://store.nethunter.com 安裝NetHunter-Store應用程序
在NetHunter商店中,安裝Termux,NetHunter-KeX客戶端和Hacker的鍵盤
注意: 安裝后,在商店客戶端中“安裝”按鈕可能不會更改為“已安裝”-只需忽略它即可。 在某些設備上顯示“正在安裝”時,第一次啟動termux可能會停滯-只需按Enter。

打開Termux並輸入:
$ termux-setup-storage pkg install wget wget -O install-nethunter-termux https://offs.ec/2MceZWr chmod +x install-nethunter-termux ./install-nethunter-termux

用法:
打開Termux並輸入以下之一:

命令 說明
nethunter 啟動Kali NetHunter命令行界面
nethunter kex passwd 配置KeX密碼(僅在第一次使用前需要)
nethunter kex & 開始Kali NetHunter Desktop Experience用戶會話
nethunter kex stop 停止Kali NetHunter桌面體驗
nethunter <command> 跑 在NetHunter環境中
nethunter -r 以root身份啟動Kali NetHunter cli
nethunter -r kex passwd 為root配置KeX密碼
nethunter -r kex & 以root身份啟動Kali NetHunter Desktop Experience
nethunter -r kex stop 停止Kali NetHunter Desktop Experience根會話
nethunter -r kex kill 殺死所有KeX會話
nethunter -r <command> <command>以root身份在NetHunter環境中運行

 

4. NetHunter版本比較:

https://www.kali.org/docs/nethunter/#1-0-nethunter-editions
NetHunter can be installed on every Android device under the sun using one of the following editions:

版本 說明
NetHunter Rootless NetHunter的核心,用於無根,未經修改的設備
NetHunter Lite 完整的NetHunter軟件包,適用於沒有自定義內核的有根電話。
NetHunter 完整的NetHunter軟件包,帶有用於支持的設備的自定義內核


功能差異:

Feature NetHunter Rootless NetHunter Lite NetHunter
App Store Yes Yes Yes
Kali cli Yes Yes Yes
All Kali packages Yes Yes Yes
KeX Yes Yes Yes
Metasploit w/o DB Yes Yes Yes
Metasploit with DB No Yes Yes
NetHunter App No Yes Yes
需要 TWRP No Yes Yes
需要 Root No No Yes
WiFi Injection No No Yes
HID attacks No No Yes

 

5. app list

name https://store.nethunter.com/en/ 中文
aLogcat View system and app log 查看系統和應用日志
bVNC Pro Secure, open source VNC client 安全的開源VNC客戶端
ConnectBot SSH and local shell client SSH和本地Shell客戶端
cSploit The most complete and advanced IT security professional toolkit on Android Android上最完整,最先進的IT安全專業工具包
DriveDroid Boot your PC from ISO/IMG files stored on your phone 從手機上存儲的ISO / IMG文件啟動PC
Hacker's Keyboard The ultimate virtual keyboard for hackers 黑客的終極虛擬鍵盤
Hash Droid Verify file integrity 驗證文件完整性
Hijacker All-in-one WiFi cracking tools 多合一WiFi破解工具
Intercepter-NG Multifunctional network toolkit 多功能網絡工具包
LTE Discovery Powerful signal discovery and analysis tool 強大的信號發現和分析工具
NetHunter NetHunter installer, updater, and interface for Kali Linux on Android 適用於Android上的Kali Linux的NetHunter安裝程序,更新程序和界面
NetHunter KeX bVNC customized for NetHunter KeX 為NetHunter KeX定制的bVNC
NetHunter Store NetHunter Store client NetHunter Store客戶
NetHunter Terminal Kali Linux command line shell Kali Linux命令行外殼
NetHunter VNC GUI desktop experience for Kali Linux on Android 適用於Android的Kali Linux的GUI桌面體驗
NetHunterStore Privileged Extension Services to allow NetHunter Store to securely install and update apps 允許NetHunter Store安全安裝和更新應用程序的服務
Nexmon Install a WiFi firmware that enables monitor mode and frame injection on support 安裝WiFi固件,以支持顯示器模式和幀注入
OONI Probe Open Observatory of Network Interference (OONI) 開放網絡干擾觀測站(OONI)
OpenVPN for Android OpenVPN without root 沒有root的OpenVPN
Orbot Proxy with Tor Tor代理
PixelKnot Hide Messages 隱藏訊息
RF Analyzer RF spectrum visualizer for HackRF/RTL-SDR 用於HackRF / RTL-SDR的RF頻譜可視化儀
Router Keygen Recover your keys for your wifi network 恢復您的wifi網絡密鑰
Rtl-sdr driver Allows you to use I/Q packet source in your Android applications. 允許您在Android應用程序中使用I / Q數據包源。
Rucky Modern looking USB Rubber Ducky Editor and Attack Launcher 外觀現代的USB Rubber Ducky編輯器和攻擊啟動器
Shodan World's first search engine for Internet-connected devices 全球首個用於互聯網連接設備的搜索引擎
SnoopSnitch Check mobile network security 檢查移動網絡安全
SysLog Capture log files 捕獲日志文件
Termux Terminal emulator with packages 帶有包的終端仿真器
Termux-API Access Android functions from Termux 從Termux訪問Android功能 (讀取SMS,GPS,通知等)
Termux-Boot Add-on for Termux allowing programs to be run at boot Termux的附加組件,使程序可以在引導時運行
Termux-Float Use Termux in a floating terminal window 在浮動終端窗口中使用Termux
Termux-Styling Customize your Termux terminal 自定義您的Termux終端, 調整終端的顏色和字體
Termux-Task Tasker plug-in to run Termux scripts from Tasker Tasker插件可從Tasker運行Termux腳本
Termux-Widget Launch Termux commands from the homescreen 從主屏幕啟動Termux命令, 使用桌面圖標在Termux中運行程序
USB Keyboard Android device as USB keyboard/mouse Android設備作為USB鍵盤/鼠標
Walrus Use your existing contactless card cloning devices with your Android device 將現有的非接觸式卡克隆設備與Android設備一起使用
WHID Injector WHID Mobile Connector WHID移動連接器
WiGLE WiFi Wardriving Network observation, positioning, and display client 網絡觀察,定位和顯示客戶端

 

6. Other

https://en.wikipedia.org/wiki/Category:Android_(operating_system)_software

https://en.wikipedia.org/wiki/Category:Free_and_open-source_Android_software

https://en.wikipedia.org/wiki/List_of_free_and_open-source_Android_applications

https://en.wikipedia.org/wiki/Portal:Free_and_open-source_software
https://zh.wikipedia.org/wiki/Portal:自由軟體

https://en.wikipedia.org/wiki/List_of_Wikipedia_mobile_applications

 


免責聲明!

本站轉載的文章為個人學習借鑒使用,本站對版權不負任何法律責任。如果侵犯了您的隱私權益,請聯系本站郵箱yoyou2525@163.com刪除。



 
粵ICP備18138465號   © 2018-2025 CODEPRJ.COM