The Kali NetHunter mobile platform was designed for Android users and provides free and open-source Android mobile penetration testing. It is based on the Kali distribution of Linux. This distro has tools for testing all kinds of systems and connections. The version for Android of Kali Linux called NetHunter allows running many of the features of an Android device. The mobile application is designed and signed by Kali NetHunter.

Norton Secure VPN 2023 for up to 5 Devices
19,99 $

How to Install Kali NetHunter App on Your Phone


To install this application on your Android smartphone or tablet, you must start by following the steps to “Prepare the Android device”:

  • Do a stock AOSP (Android Open Source Project) update of your device after unlocking it;
  • Download and install Team Win Recovery Project as a custom recovery;
  • Install the Magisk tool to be able to root the device;
  • If Team Win Recovery Project does not have access to the data partition, it will be necessary to disable forced encryption;

The preparation step being complete, you still have to download and install a NetHunter image on your Android device:

  • Visit the Offensive Security website to download the ROM version of Kali NetHunter that matches your Android version. All this once you have a custom recovery;
  • Extract the NetHunter installer Zip file to your device. Then go to /data/app to install the apps in it one by one;
  • Access /data/data/com.offsec.nethunter/files/scripts through your root explorer application;
  • Copy all files and paste them into /system/bin (Note: if you don’t see the folder or the contents in files/scripts, open the NetHunter app, then close it and check again);
  • Open Nethunter and start Kali Chroot Manager and install the “Minimal Chroot”. You can also select “Full Chroot” which is not recommended;
  • Install applications available from the NetHunter Store according to your needs;
  • Configure Kali services such as SSH, as well as custom commands;
  • And finally initialize the operating database.

Features Included in the NetHunter App


This application offers us:

  • A home screen that we access to general information panel, network interfaces and device status HID (Human Interface Device);
  • A Kali Chroot manager that allows managing chroot metapackage installations;
  • Kali’s services to start/stop various chrooted services and enable/disable them at boot time;
  • Custom commands to add your own custom commands and functions to the launcher;
  • The ability to change your Wi-Fi MAC address with the MAC Changer;
  • Configuration of an instantaneous VNC (Virtual Network Computing) session with your Kali chroot thanks to the KeX Manager function;
  • USB Arsenal to control USB gadget configurations;
  • One-Click Rogue Hotspot Setup with MANA Wireless Toolkit;
  • The ability to inject binary backdoors into downloaded executables on the fly;
  • A fast Nmap scanner interface;
  • Generate Metasploit payloads on the fly with the Metasploit Payload Generato;
  • Easy search for exploits in Exploit-Database.

Kali NetHunter Features:

  • Support for 802.11 wireless injection and AP (access point) mode with several supported USB wifi cards;
  • Ability to perform USB HID (Human Interface Device) keyboard attacks;
  • Support for BadUSB MITM attacks. You must connect your Kali NetHunter to a victim PC and relay your traffic;
  • Has a full Kali Linux toolset, plus many tools available through a menu system;
  • USB Y-cable support in Kali NetHunter core – you can use your OTG (On-The-Go) cable while charging your Nexus device!;
  • A Software Defined Radio (SDR). It is possible to use Kali NetHunter with your HackRF to explore the wireless radio space;
  • A Kali desktop experience (KeX);
  • Presence of a command line interface to the Kali Linux container;
  • BadUSB MITM attacks and Bluetooth attacks;

NetHunter Terms of Service:

  • Have a rooted device;
  • The app was designed in principle for Nexus, ZTE, OnePlus, Gemini and Samsung device brands although it might work on others;
  • The specific nature of its features means that it could be flagged as malware by the antivirus, but it is not dangerous for all that;
  • This application requires a minimum version of Android 5.0;
  • Its installation from the APK file requires the activation of the ‘Unknown sources’ option in Settings > Application.

To enable users of devices for which no specific NetHunter kernel was available, NetHunter editions “Kali NetHunter Lite” and “Kali NetHunter Rootless” were adopted. Therefore only users of non-rooted devices will need to install Kali NetHunter with a reduced set of Features.


Read more on:

Leave a Reply

Your email address will not be published. Required fields are marked *

5 × two =