Kali Linux NetHunter for Nexus and OnePlus

The Kali Linux NetHunter project is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. NetHunter supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as BadUSB MITM attacks – and is built upon the sturdy shoulders of the Kali Linux distribution and toolsets. Whether you have a Nexus 5, Nexus 6, Nexus 7, Nexus 9, Nexus 10 or OnePlus One we’ve got you covered. Our freely downloadable images come with easy to follow installation and setup instructions to get you up and running in no time at all.
  • 802.11 Wireless Injection and AP mode support with multiple supported USB wifi cards.
  • Capable of running USB HID Keyboard attacks, much like the Teensy device is able to do
  • Supports BadUSB MITM attacks. Plug in your Nethunter to a victim PC, and have your traffic relayed though it.
  • Contains a full Kali Linux toolset, with many tools available via a simple menu system.
  • USB Y-cable support in the Nethunter kernel – use your OTG cable while still charging your Nexus device!
  • Software Defined Radio support. Use Kali Nethunter with your HackRF to explore the wireless radio space.

NetHunter Downloads

By Offensive Security
Configure and build your NetHunter image from scratch. It’s completely open-source.
Aharoni Kali Developer
The Advanced HID keyboard is like a Teensy device but you can SSH to it over 3G.
Sean Brown Penetration Tester
As an experienced penetration tester or security professional, it is imperative that you trust the tools you work with. One way to achieve this trust is by having full transparency and familiarity with the code you are running. You are free to read, investigate, and change our build scripts for the NetHunter images. All of this goodness from the house of Offensive Security and developers of Kali Linux!

HID Keyboard and 'BadUSB' Attacks

Our NetHunter images support programmable HID keyboard attacks, (a-la-teensy), as well as “BadUSB” network attacks, allowing an attacker to easily MITM an unsuspecting target by simply connecting their device to a computer USB port. In addition to these built in features, we’ve got a whole set of native Kali Linux tools available for use, many of which are configurable through a simple web interface.

Configuration Management

The Kali NetHunter configuration interface allows you to easily configure complex configuration files through a local web interface. This feature, together with a custom kernel that supports 802.11 wireless injection and preconfigured connect back VPN services, make the NetHunter a formidable network security tool or discrete drop box – with Kali Linux at the tip of your fingers wherever you are!

Become a Certified Penetration Tester Today

Enroll in the industry-leading
certification program, designed by
the creators of Kali Linux, and offered
online exclusively through Offensive
Security. Learn More

Kali Linux Twitter Feed

Blog Categories

Kali Documentation

Kali Linux Revealed now available on Amazon!