[EOL]KaliLinux NetHunter v1.0 [Kali v2.0/Backtrack 5][potter] - Moto G5 Plus ROMs, Kernels, Recoveries, & Other De

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform. The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, [URL="https://github.com/offensive-security/kali-nethunter/wiki/NetHunter-Mana-Wireless"]Evil AP MANA attacks[/URL], and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page. NetHunter is an open-source project developed by Offensive Security and the community.
FIRST THINGS FIRST, SERIOUSLY:
Your warranty was void as soon as you unlocked your bootloader.
Although Kali Nethunter should be safe to use, I am not responsible for whatever happens to your device, router, or whatever networking infrastructure because of YOU misusing the available facilities of Kali.
Remember that while Kali can be absolutely safe, if you handle root access improperly, no one will help you.
Make sure you read all of the info here and have some basic knowledge about networking, kernels and Linux/Unix.
Even if you're able to find a vulnerability on a different host (often called victim) , don't misuse the advantage you have.
Report the issue to the device's owner and the OEM. Do not complain if the attacks aren't working. Security has been ramping up ever since the wikileaks incident and the Edward Snowden thing.
FEATURES:
Kali NetHunter Application
Home Screen - General information panel, network interfaces and HID device status.
Kali Chroot Manager - For managing chroot metapackage installations.
Check App Update - For checking Kali NetHunter Android App updates.
Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
Custom Commands - Add your own custom commands and functions to the launcher.
MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
VNC Manager - Set up an instant VNC session with your Kali chroot.
HID Attacks - Various HID attacks, Teensy style.
DuckHunter HID - Rubber Ducky style HID attacks
BadUSB MITM Attack - Nuff said.
MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
MITM Framework - Inject binary backdoors into downloaded executables on the fly.
NMap Scan - Quick Nmap scanner interface.
Metasploit Payload Generator - Generating Metasploit payloads on the fly.
Searchsploit - Easy searching for exploits in the Exploit-DB.
3rd Party Android Applications (WIP)
NetHunter Terminal Application
DriveDroid
USB Keyboard
Shodan
Router Keygen
cSploit
Remember that there might be many other exploits and attack features available online, the ones mentioned above are officially documented by Kali. Secondly, not much support will be possible regarding the attacking since not everyone will have the same opportunities.
DOWNLOADS
1. For N Custom ROMs :
Android File Host Link
2. For stock N:
INSTALLATION
IMPORTANT NOTE: Kali NetHunter is NOT an Android ROM, but it is an overlay ( you have to flash it above android).
The builds currently provided are to be used on Nougat based custom ROMs ONLY. (which use the LineageOS kernel)
Installing it on a ROM which uses the LineageOS 14.1 kernel. (examples include all of our N custom ROMs like Lineage, AEX, AICP, AOKP, DU ) :
1. Make sure you are running the latest available build of the ROM you have installed.
2. Reboot to TWRP.
3. Make sure you backup Boot, System and Data partitions, just incase you want to remove Kali, you can restore it.
3. Wipe Cache and ART Cache (Formerly known as Dalvik Cache). Do NOT wipe your data partition.
4. Install the zip file.
5. Reboot to System.
POST INSTALLATION:
1. Open the NetHunter App and start the Kali Chroot Manager.
2. You might want to download the real packages which might be around 400-500 MB in size.
3. Set up Hacker Keyboard.
4. Configure Kali Services, such as SSH.
5. Set up custom commands.
6. Initialize the Exploit Database.
SCREENSHOTS:
https://vimeo.com/132329259
View attachment 4217645 View attachment 4217646 View attachment 4217647 View attachment 4217648
https://youtu.be/yV6AzqgdBo4
IMPORTANT LINKS:
1. TWRP : Santhosh M's thread
2. KaliLinux NetHunter Github Wiki
3. KaliLinux NetHunter Website
4. Source for potter: https://github.com/tywinlannister7/nethunter-devices
Contributors
tywinlannister7 @fAIyaZ
XDA:DevDB Information
KaliNethunter for potter, ROM for the Moto G5 Plus
Contributors
tywinlannister7
Source Code: https://github.com/offensive-security/kali-nethunter
ROM OS Version: 7.x Nougat
ROM Kernel: Linux 3.x
ROM Firmware Required: Latest stock Nougat firmware
Version Information
Status: Stable
Stable Release Date: 2017-07-20
Created 2017-07-20
Last Updated 2019-11-22

Reserved

Reserved

Thank you very much.

Thank You
I'm waiting for NetHunter since I've bought this device thank you very much.

@tywinlannister7 followed the steps. But after flashing it, it bootloops..... like I thought it must be normal for few times but it continues for more. Am I missing anything?

@punto said:
@tywinlannister7 followed the steps. But after flashing it, it bootloops..... like I thought it must be normal for few times but it continues for more. Am I missing anything?
Click to expand...
Click to collapse
Hmm, seems like a mistake form my side. Anyways, check the new build in the downloads folder. It should work fine as tested :good:

yayyy atleast it booted perfectly. but kali terminal fcs. when i try to install chroot or even if i open kali terminal app. i will attach a log later...... thnkss

Fixed NetHunter Terminal Force Close
@punto;73120051]yayyy atleast it booted perfectly. but kali terminal fcs. when i try to install chroot or even if i open kali terminal app. i will attach a log later...... thnkss
Click to expand...
Click to collapse
@punto I faced same problem but i solved it.
Just Open NetHunter app and Go to Kali Services and Start SSH Service.
That's it...Now open Terminal :good:

@utsavisnh88 i did still it fcs..... as i said i will post a log but currently dont have time..... so i am nit reporting without a proper log.

regarding log
since i am doing this on the fly i may have wrongly captured
https://hastebin.com/oqedefitun.pl

I m using a external wifi adapter (802.11n) to have fun with kali.. but the phone is not detecting the external wifi adapter.. usb pendrives are detected just fine.. no problems there.. i have tried wifite and airmon-ng in terminal.. but none of them detects it.. can someone help?

Wifi and Camera Issues
Downloaded but now Wifi and camera will not work. Any suggestions?

[QUOTE @punto;73129957]@utsavisnh88 i did still it fcs..... as i said i will post a log but currently dont have time..... so i am nit reporting without a proper log.[/QUOTE]
Sorry @punto i can't help you with that at the moment because I'm now Switched to Stock Rom. I'm can't remember how i have got it working.

Did anyone get any wireless adapter working ?? .. i have alpha and otg cable but does not detect it .. pen drives and wireless mouse works good though

Can we install it on oreo based rom

can't do DuckHunter HID attack
And it also says no HID interface detected...
Please help.

@punto said:
@utsavisnh88 i did still it fcs..... as i said i will post a log but currently dont have time..... so i am nit reporting without a proper log.
Click to expand...
Click to collapse
Just open inbuilt terminal of lineage os and type
"su" grant the su permission and type"bootkali" now you must get something like [email protected]#~ and now you can close this and open your nethunter terminal it should work perfectly
---------- Post added at 11:18 AM ---------- Previous post was at 11:13 AM ----------
@punto said:
@utsavisnh88 i did still it fcs..... as i said i will post a log but currently dont have time..... so i am nit reporting without a proper log.
Click to expand...
Click to collapse
open builtin terminal of lineage os and type "su" grant the permission and type "bootkali" now it will say something like [email protected]:~# now you can close the terminal and open nethunter terminal or you can use this also

Bro could you provide the full source code... As there is only precompiled zimage.

HID attacks and wifi attacks working or not?

Related

Kali Nethunter for the Xperia SP

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Welcome to the thread on Kali NetHunter for the Sony Xperia SP
If you don't know what Kali NetHunter is, well, it's the entire Kali Linux operating system in a chroot on your phone, plus a bunch of awesome apps for executing exploits, fixing things, doing cool things. It goes on, I suppose.
I'm gonna be honest guys, I'm not a security person. When it comes to security, I'm more of a Paul Blart.
What I do know though, is that there is apt-get, and apt-get is life.
Find much more information here: https://github.com/offensive-securit...nethunter/wiki
The answer to all your questions, generally the answer is YES, IT CAN DO THAT.
Most AOSP based ROMs should be supported!
The updater zip will add a few files to your /system partition, and install all of the NetHunter apps to your /data partition.
The chroot is located in /data/local, so you don't have to worry about your system partition being full. It's full read/write capable.
Understand that the zip will replace your current kernel with a completely different one.
This is necessary because most stock or custom kernels don't provide the drivers needed to operate most of Kali NetHunter's features.
DOWNLOAD
Current version: 0.1 (beta, 2016-11-15)
Please be careful to download the right version based on this table:
Xperia SP: huashan
CyanogenMod 13.0 & SlimRom 6.0: marshmallow
Download from this AFH folder: https://www.androidfilehost.com/?w=files&flid=114915
BEFORE INSTALLING
Please make sure your phone boots fine and runs fine before flashing NetHunter. It's confusing when people report bugs that exist in CyanogenMod by itself.
The Kali chroot and apps are installed on your data partition (in /data/local for chroot). To initialize the chroot and install Kali Linux, you need to start the Kali NetHunter app.
The NetHunter installer will automatically install SuperSU in system mode, which I consider to be more stable. Since NetHunter already modifies your system partition, there is no need to use systemless SuperSU anyways.(not for huashan, I disabled this for giving you guys choices, also to prevent any possible problem caused by SuperSU.)
FULL FRESH INSTALL STEPS
Optional: Flash CyanogenMod/SlimRom installer zip
Optional: Flash Gapps if you want them (preferably OpenGapps pico)
Boot into device
Complete setup wizard
Reboot into recovery
Flash kernel-nethunter-hlte* and nethunter-generic-armhf-kalifs-full-rolling zips in any order.
Flash the only Kali Nethunter installer zip(update-nethunter......)
Boot into device
Open the NetHunter app
Use the Kali Chroot Manager to finish the installation
You're done!
UPDATING TO A NEWER BUILD
Going from 3.0.0 and up, all you have to do is flash the new build in recovery and wipe dalvik cache.
UPDATING YOUR ROM
To get all your NetHunter and SuperSU functions back after flashing a new ROM, just flash the ~60 MB update-nethunter-* zip again.
RUNNING WIFI PENETRATION TESTS
The internal WiFi chipset of the Xperia SP is not capable of running services which use monitor mode such as Wifite. For this, you will need to use a monitor mode capable WiFi adapter through a microUSB OTG adapter.
As for compatible adapters, I highly recommend the Alfa Networks AWUS036NEH (eBay) which uses the Ralink RT3070 chipset. There are currently no monitor mode supported Wireless-AC adapters available.
Once plugged in, you can run the command from Kali terminal to turn on your adapter:
Code:
[email protected]:~# ip link set wlan1 up
RAN INTO AN ISSUE OR BUG?
In order for me to help you, you have to at minimum reply with:
The link to the exact zip you downloaded
Your device model (hlte, hltecan, hltesovietrussia, etc.)
The name of the ROM you're flashing it on
The version and build date of the ROM you're flashing it on
A complete description of your problem
Optional: An audio recording of you reading this entire post
If your issue is with a specific app, it might be better to contact the developer of that app.
If your issue is during the installation (ex. flashing the NetHunter zip), then please collect a TWRP recovery.log for me.
If you found a problem and were able to fix it, and no one's mentioned it in the thread already, it would be kind to state the issue and your fix for others to make use of as well.
You can join me and the other NetHunter developers on IRC at the #nethunter room on freenode to more handily diagnose problems together.
I apologize, but I can't do house calls at this time.
KNOWN ISSUES
USB Keyboard & VNC - Google Keyboard, AOSP Keyboard, CM Keyboard do not work due to a depth bug, use Hacker's Keyboard as a workaround.
Terminal App - Full screen programs like nano or vi are unusable unless you use the resize command. (always type resize when opening a new terminal window)
DEVELOPMENT
For the kernel included in NetHunter for the Sony Xperia SP, you can find the sources here:
https://github.com/AdrianDC/android_kernel_sony_msm8960t/tree/cm-14.1
See the Kali NetHunter installer source here: https://github.com/offensive-security/kali-nethunter
See the Kali NetHunter app source here: https://github.com/offensive-security/nethunter-app
DISCLAIMER
I am not affiliated with Offensive Security. They seem like cool guys though.
I'm not even a novice when it comes to security and penetration. I'm just a simple system administrator with a passion for breaking Android.
Please restrain yourselves from asking me security related questions.
NOT SO MUCH AS SEEN ON MR. ROBOT, BUT PROBABLY EVEN BETTER
XDA:DevDB Information
Kali Nethunter for huashan, Kernel for the Sony Xperia SP
Contributors
dic1911
Kernel Special Features:
Version Information
Status: Testing
Current Beta Version: 0.1b
Beta Release Date: 2016-09-18
Created 2016-09-18
Last Updated 2016-11-15
Reserved
Reserved
Interesting
Will look for this .
Thank you !
Iekuta said:
Interesting
Will look for this .
Thank you !
Click to expand...
Click to collapse
I noticed your signature says you're running nougat, this is for marshmallow only, cause I haven't build a nougat kernel yet, so remember to do nandroid before install!:good:
Sounds Cool
#NooB Here If I am not wrong this Kali Net Hunter is for wifi hacking right , might it be wps or wpa..Could you please mention what other things can be done via Kali Nethunter
Also , Currently I am on CM14 Alpha..Will the above zip file work on mine or is it exclusively for CM13 only..
Gshrestha said:
Sounds Cool
#NooB Here If I am not wrong this Kali Net Hunter is for wifi hacking right , might it be wps or wpa..Could you please mention what other things can be done via Kali Nethunter
Also , Currently I am on CM14 Alpha..Will the above zip file work on mine or is it exclusively for CM13 only..
Click to expand...
Click to collapse
I don't use Nougat for now,
but I still upload a build for nougat in case anyone don't fear the possibility to brick one's XSP
(Caution! UNTESTED BUILD!), only try it at your own risk!
(btw, the kernel is from "cm-14.0-20160918-UNOFFICIAL-huashan.zip" by Adrian DC)
dic1911 said:
I don't use Nougat for now,
but I still upload a build for nougat in case anyone don't fear the possibility to brick one's XSP
(Caution! UNTESTED BUILD!), only try it at your own risk!
(btw, the kernel is from "cm-14.0-20160918-UNOFFICIAL-huashan.zip" by Adrian DC)
Click to expand...
Click to collapse
Seems like I will wait for the tested build for CM14 next time
I've read the whole post and I know it's for marshmallow only. So that means I'll get my phone bricked if I try to install this on lollipop?
Kali linux running under android sounds interesting.
dic1911 said:
I don't use Nougat for now,
but I still upload a build for nougat in case anyone don't fear the possibility to brick one's XSP
(Caution! UNTESTED BUILD!), only try itat your own risk!
(btw, the kernel is from "cm-14.0-20160918-UNOFFICIAL-huashan.zip" by Adrian DC)
Click to expand...
Click to collapse
It's working with 0914 with helium kernel, but I didn't test chroot cuz I don't have a decent internet connection right now will report back when I download the chroot img
[Edit]
You will have to clear cache partition for some reason to avoid any problems
Amazing, i was asking that about 2 year and u've done it ^^
#noob here
hi, a question to make it clear .. i am on mm 6.0.1 , if i flash nethunter.zip via twrp in my current rom will mm be wiped ? or it will add a new application in mm after flashing.
i know that i will have to install few apks to get nethunter working , but if i directly flash nethunter in my current rom will my current rom be wiped/deleted ??
or do i just have to flash it from twrp like we commonly flash gaaps ???
electro_nik said:
#noob here
hi, a question to make it clear .. i am on mm 6.0.1 , if i flash nethunter.zip via twrp in my current rom will mm be wiped ? or it will add a new application in mm after flashing.
i know that i will have to install few apks to get nethunter working , but if i directly flash nethunter in my current rom will my current rom be wiped/deleted ??
or do i just have to flash it from twrp like we commonly flash gaaps ???
Click to expand...
Click to collapse
No your rom won't be wiped. It will be modified
And you will have NetHunter apps
I have a bug, when i try to launch kali shell with terminal the app crash. I use infected build of CM13
bobslesbricoleurs said:
I have a bug, when i try to launch kali shell with terminal the app crash. I use infected build of CM13
Click to expand...
Click to collapse
you didn't follow the tutorial to set up the whole thing, do you?
chroot environment need to be installed manually within NetHunter app
Okay, but get an error during the download
bobslesbricoleurs said:
Okay, but get an error during the download
Click to expand...
Click to collapse
Not my problem for any network/storage related problem, you have to fix it yourself.
But my first guess is that you have insufficient space left in internal.
(NetHunter downloads chroot fs to /sdcard/kalifs-(full/minimal).tar.xz, and extract the content to /data/local/nhsystem
and minimal install takes about 600 MB, full installation takes 3 GB in total)
Okay, thanks, but one question why when i install super su it bootloop? And when i try to install latest zip of super su it didn't found boot image an installation aborting. You wan't a log?
---------- Post added at 06:59 AM ---------- Previous post was at 06:04 AM ----------
And can you tell me how did you do to port nethunter because i wan't to port it to my Meizu MX4 ^^
Error again even with clean install and full chroot
See the screen
bobslesbricoleurs said:
Okay, thanks, but one question why when i install super su it bootloop? And when i try to install latest zip of super su it didn't found boot image an installation aborting. You wan't a log?
---------- Post added at 06:59 AM ---------- Previous post was at 06:04 AM ----------
And can you tell me how did you do to port nethunter because i wan't to port it to my Meizu MX4 ^^
Click to expand...
Click to collapse
for SuperSU, you'll have to find a way to install it properly, iirc I have upload a working SuperSU version for XSP along with XenonHD MM
for porting, see the NetHunter wiki yourself, I'm not that pro to explain all the stuff.
bobslesbricoleurs said:
Error again even with clean install and full chroot
See the screen
Click to expand...
Click to collapse
For errors like that, I assume that the chroot environment isn't properly installed(even if the NetHunter app showed it booted fine without error, that's what occurred to me when I install chroot without enough space in /data), try install minimal chroot and install metapackage(s) manually with NetHunter chroot manager(it will show up how many space is needed, be sure to check your free space before proceed)

Kali Linux Nethunter v1.0 [Kali v2.0 / Backtrack 5] [harpia]

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform. The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, [URL="https://github.com/offensive-security/kali-nethunter/wiki/NetHunter-Mana-Wireless"]Evil AP MANA attacks[/URL], and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page. NetHunter is an open-source project developed by Offensive Security and the community.
FIRST THINGS FIRST, SERIOUSLY:
Your warranty was void as soon as you unlocked your bootloader.
Although Kali Nethunter should be safe to use, I am not responsible for whatever happens to your device, router, or whatever networking infrastructure because of YOU misusing the available facilities of Kali.
Remember that while Kali can be absolutely safe, if you handle root access improperly, no one will help you.
Make sure you read all of the info here and have some basic knowledge about networking, kernels and Linux/Unix.
Even if you're able to find a vulnerability on a different host (often called victim) , don't misuse the advantage you have.
Report the issue to the device's owner and the OEM. Do not complain if the attacks aren't working. Security has been ramping up ever since the wikileaks incident and the Edward Snowden thing.
FEATURES:
Kali NetHunter Application
Home Screen - General information panel, network interfaces and HID device status.
Kali Chroot Manager - For managing chroot metapackage installations.
Check App Update - For checking Kali NetHunter Android App updates.
Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
Custom Commands - Add your own custom commands and functions to the launcher.
MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
VNC Manager - Set up an instant VNC session with your Kali chroot.
HID Attacks - Various HID attacks, Teensy style.
DuckHunter HID - Rubber Ducky style HID attacks
BadUSB MITM Attack - Nuff said.
MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
MITM Framework - Inject binary backdoors into downloaded executables on the fly.
NMap Scan - Quick Nmap scanner interface.
Metasploit Payload Generator - Generating Metasploit payloads on the fly.
Searchsploit - Easy searching for exploits in the Exploit-DB.
3rd Party Android Applications (WIP)
NetHunter Terminal Application
DriveDroid
USB Keyboard
Shodan
Router Keygen
cSploit
Remember that there might be many other exploits and attack features available online, the ones mentioned above are officially documented by Kali. Secondly, not much support will be possible regarding the attacking since not everyone will have the same opportunities.
DOWNLOADS
1. For N Custom ROMs :
Android File Host
2. For stock N:
3. For MM Custom ROMs:
4. For Stock MM:
INSTALLATION
IMPORTANT NOTE: Kali NetHunter is NOT an Android ROM, but it is an overlay ( you have to flash it above android).
The builds currently provided are to be used on Nougat based custom ROMs ONLY. (which use the LineageOS kernel)
Installing it on a ROM which uses the LineageOS 14.1 kernel. (examples include all of our N custom ROMs like Lineage, AEX, AICP, AOKP, DU ) :
1. Make sure you are running the latest available build of the ROM you have installed.
2. Reboot to TWRP.
3. Make sure you backup Boot, System and Data partitions, just incase you want to remove Kali, you can restore it.
3. Wipe Cache and ART Cache (Formerly known as Dalvik Cache). Do NOT wipe your data partition.
4. Install the zip file.
5. Reboot to System.
POST INSTALLATION:
1. Open the NetHunter App and start the Kali Chroot Manager.
2. You might want to download the real packages which might be around 400-500 MB in size.
3. Set up Hacker Keyboard.
4. Configure Kali Services, such as SSH.
5. Set up custom commands.
6. Initialize the Exploit Database.
SCREENSHOTS:
https://vimeo.com/132329259
https://youtu.be/yV6AzqgdBo4
IMPORTANT LINKS:
1. TWRP
2. KaliLinux NetHunter Github Wiki
3. KaliLinux NetHunter Website
4. Source for harpia: https://github.com/tywinlannister7/nethunter-devices
XDA:DevDB Information
KaliNethunter for harpia, ROM for the Moto G4 Play
Contributors
tywinlannister7
Source Code: https://github.com/offensive-security/kali-nethunter
XDA:DevDB Information
KaliNethunter for harpia, ROM for the Moto G4 Play
Contributors
tywinlannister7
Source Code: https://github.com/offensive-security/kali-nethunter
ROM OS Version: 7.x Nougat
ROM Kernel: Linux 3.10.x
ROM Firmware Required: Latest Stock Marshmallow Firmware
Version Information
Status: Beta
Stable Release Date: 2017-07-20
Created 2017-07-20
Last Updated 2017-07-20
Reserved
Reserved

[OFFICIAL]Kali Nethunter for Motorola Moto G5 [CEDRIC]

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Kali Nethunter for Motorola Moto G5[cedric] with wireless attacks working​
INTRODUCTION:
The Kali NetHunter is an Android ROM overlay that includes a robust Mobile Penetration Testing Platform. The overlay includes a custom kernel, a Kali Linux chroot, and an accompanying Android application, which allows for easier interaction with various security tools and attacks. Beyond the penetration testing tools arsenal within Kali Linux, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, Wireless Attack and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page. NetHunter is an open-source project developed by Offensive Security and the community.
Note:
I am not responsible for bricked devices, dead SD cards, thermonuclear war, or you getting fired because the alarm app failed. Please do some research if you have any concerns about features included in this Kernel before flashing it! YOU are choosing to make these modifications, and if you point the finger at me for messing up your device, I will laugh at you.
Features:
802.11 Wireless Injection and AP mode support with supported USB wifi card such as TP-Link 722N V 1.0.
Supports BadUSB MITM attacks. Plug in your Nethunter to a victim PC, and have your traffic relayed though it.
Contains a full Kali Linux toolset, with many tools available via a simple menu system.
USB Y-cable support in the Nethunter kernel – use your OTG cable while still charging your Device!
Software Defined Radio support. Use Kali Nethunter with your HackRF to explore the wireless radio space.
SUPPORTED ROMs:
Oreo Based Custom ROMs
Now also supporting LineageOS 14.1 based ROM's[Update V 1.3]
Download the Nethunter LineageOS 14.1 kernel below, given in update section
Bugs:
1. Currently HID attacks is not Supported (working on a Permanent Fix for this). -- Fixed
2. While Installing Nethunter, none of the applications are installing automatically so I have given link below to download application zip, extract APK;s and install it manually (Only in Oreo based ROM's)
SCREENSHOTS:
All Screenshots are given Below
Root Access Is required so root your device before flashing all this files.
INSTALLATION INSTRUCTIONS:
Download the Latest Build From the Links Below
1. Install The Official TWRP Recovery From Here or use any other Supported Recovery that you currently have installed.
2. Take a Backup of your Current ROM.
3. Flash the NetHunter zip File.
4. Flash The Kernel Zip file
or
5. Full Nethunter Zip With Kernel.(File size is 928mb and takes 20 min to install fully so have patience)
6. Reboot (first boot will take time).
Enjoy!
Post Installation
After Flashing ZIP files, reboot your device and Install all the APK's(Only for Oreo based ROM's)
1. Open the NetHunter App and start the Kali Chroot Manager.
2. You might want to download the real packages which might be around 400-500 MB in size.
3. Set up Hacker Keyboard.
4. Set up custom commands.
Extra Information Regarding Wireless Attacks
1. To Enable Monitor Mode, type this cmd in the nethunter terminal - [sudo airmon-ng start wlan1]
2. to use Wifite V1, type this cmd in the nethunter terminal - [wifite --mon-iface wlan1mon]
3. to use Wifite V2, type this cmd in the nethunter terminal - [wifite -i wlan1mon]
Download Links
Nethunter Kernel(Only for Oreo)
Nethunter Zip
Full Nethunter Zip with Kernel(Only for Oreo)
Nethunter APK's
GitHub Source Codes:
Kali Nethunter Source Code
Motorola Moto G5 Kernel Source Code
Motorola Moto G5 LineageOS 14.1 Source Code
CREDITS:
Kali NetHunter Whole Team for the source code and guide!
@Martichou - Alize Owner and developer for his source code
Specially @infixremix for his work on alize kernel.
LineageOS team for the kernel source
Update releases
Code:
Update V 1.0 - Only Tp-Link 722N was supported
Update V 1.1 - HID support were added
Update V 1.2 - Some improvements in the kernel
Update V 1.3 - Support for LineageOS 14.1 were added
XDA:DevDB Information
Kali Nethunter, Tool/Utility for the Moto G5
Contributors
rajeshdubey293
Source Code: https://github.com/rajeshdubey293/kali-nethunter.git
Version Information
Status: Stable
Stable Release Date: 2018-06-20
Created 2018-07-12
Last Updated 2018-07-12
If you like my work please consider thanks.
ENJOY!
Updated kernel With HID Support
Download Link
Kernel With HID Support(For Oreo)
Note
Just flash this kernel Zip if you have already installed nethunter
SELinux permissive is required, so
If your ROM does not support permissive SELinux then follow below Link to enable it on boot time
1. if you have installed Magisk, Link
2. If you have installed other than Magisk then, Link
Update kernel V 1.2
Download Link:
Kernel V 1.2 With HID(For Oreo Only)
Update:
Better Performance
Hi, just to be sure, theoretically I can install it over my current rom LOS without losing anything, right?
DavidKirsch said:
Hi, just to be sure, theoretically I can install it over my current rom LOS without losing anything, right?
Click to expand...
Click to collapse
Of course !!nothing will erase.!! Enjoy.
This is an oreo rom but you've provided the link for 32bit recovery.
Exanneon said:
This is an oreo rom but you've provided the link for 32bit recovery.
Click to expand...
Click to collapse
It's not a rom
It's a zip that contains scripts & apps and a custom kernel needed for the app/scripts to run
Although the 32bit twrp should flash it since this is for oreo roms you should already have the 64bit twrp installed and you should not change it
Exanneon said:
This is an oreo rom but you've provided the link for 32bit recovery.
Click to expand...
Click to collapse
If you have installed Oreo ROM them you must have 64 bit recovery flashed but if you have flashed your Oreo using fastboot boot recovery.IMG then if you use 32 bit recovery also, for the flashing nethunter it will work..
Now Nethunter for Motorola Moto G5 is also supporting LineageOS 14.1 Based ROM
Procedure
1. Download Kernel Zip File
2. Download Nethunter Zip File
3. Flash Kernel Zip File
4. Flash Nethunter ZIP File
5. Reboot
No need to download Application Zip, there is no bug in LineageOS 14.1
Follow the post installation procedure given in main thread to setup Nethunter in your device..!!
Enjoy
Bugs
You tell me.!!
Kernel For LineageOS 14.1
Nethunter Zip File
Nod32 Alert
I know that this is "hacking stuff", but is it normal if my Antivirus (Nod32) detects a keylogger trojan in (kernel-nethunter-cedric-nougat-20180625_161916.zip) ?
Sorry if I asked something really stupid....
Palko21 said:
I know that this is "hacking stuff", but is it normal if my Antivirus (Nod32) detects a keylogger trojan in (kernel-nethunter-cedric-nougat-20180625_161916.zip) ?
Sorry if I asked something really stupid....
Click to expand...
Click to collapse
I am not sure about this because i don't use Windows, so i can not test it right now.!! give me some time, i will get back to this soon..
Palko21 said:
I know that this is "hacking stuff", but is it normal if my Antivirus (Nod32) detects a keylogger trojan in (kernel-nethunter-cedric-nougat-20180625_161916.zip) ?
Sorry if I asked something really stupid....
Click to expand...
Click to collapse
One more thing, if you have any doubt regarding virus or something, you can unzip the kernel zip file and see it manually.
Nod32 Alert(resp)
Thanks for the quick response!
What would be the point of having a keylogger written for windows in a linux based kernel file? Weird.
(Edit: I'm stupid, of course it reports keylogger on the keylogger.apk)
Sorry for troubling ya
Not happy once again uncredited , I work on al-ice Cedric martin works on it ocattionaly typical not credited .
infixremix said:
Not happy once again uncredited , I work on al-ice Cedric martin works on it ocattionaly typical not credited .
Click to expand...
Click to collapse
Am really sorry for this.i have edited my post.once again am really sorry that i forgot..
rajeshdubey293 said:
Am really sorry for this.i have edited my post.once again am really sorry that i forgot..
Click to expand...
Click to collapse
No worries sorry to come across rude , great work tho pal tested my router thanks to you
infixremix said:
No worries sorry to come across rude , great work tho pal tested my router thanks to you
Click to expand...
Click to collapse
Thank u..:laugh:
rajeshdubey293 said:
Download Link:
Kernel V 1.2 With HID(For Oreo Only)
Update:
Better Performance
Click to expand...
Click to collapse
What's the advantage of HID?
infixremix said:
What's the advantage of HID?
Click to expand...
Click to collapse
you can use your phone as mouse and keyboard by connecting it via USB to PC.
for hacking related to HID, you can visit to kali nethunter website for more info.
Update
Code:
Updates
- Aroma installer is added
- themes are added in the installer
- support for more languages are added
- support for both LineageOS 14.1 & LineageOS 15.1
- some useful APK's is added
Now just download one file for both LineageOS 14.1 and LineageOS 15.1
choose your ROM version while flashing the Nethunter
Download Link:
Updated Nethunter ZIP
Note:
- be carefully while flashing
- choose your right ROM version otherwise your device will not boot.
Enjoy..!!

[ROM] [Official] Kali NetHunter for the OnePlus 7 & OnePlus 7 Pro

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
***********************************************************​ Moderator Announcement:
THREAD CLOSED in coordination with the OP!
If interested in the subject and the ROM please follow this thread now that is located in the OP7/OP7Pro Cross Device Development sub-forum:
https://forum.xda-developers.com/one...lus-7-t3976357
***********************************************************
I present to you: Kali NetHunter for the OnePlus 7 & OnePlus 7 Pro
Kali NetHunter is an Android ROM overlay that turns an ordinary phone into the ultimate Mobile Penetration Testing Platform.
The overlay includes a custom kernel, a Kali Linux chroot, an accompanying Android application, which allows for easier interaction with various security tools and attacks, as well as a client to the Kali NetHunter App Store.
Beyond the penetration testing tools arsenal within Kali Linux and the Kali NetHunter App Store, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page.
NetHunter is an open-source project developed by Offensive Security and the community.
~ Prerequisites ~
- TWRP - https://twrp.me/
- Magisk – https://forum.xda-developers.com/apps/magisk
- Universal ForceEncrypt Disabler - https://forum.xda-developers.com/android/software/universal-dm-verity-forceencrypt-t3817389
~~ Downloads ~~
- NetHunter for Android 9.0 OnePlus 7 [Pro]: https://images.offensive-security.com/nethunter/nethunter-oneplus7-oos-pie-kalifs-full-2019.4.zip
- NetHunter for Android 10.0 OnePlus 7 [Pro]: https://build.nethunter.com/contrib...-oneplus7-oos-ten-kalifs-full-2020.1-rc12.zip
~~ How to Install ~~
- Copy twrp, magisk, Disable_Dm-Verity_ForceEncrypt & NetHunter image to USB-C drive
- Flash TWRP, reboot into TWRP, insert USB drive, flash twrp zip
- Reboot into recovery & format data
- Install “Disable_Dm-Verity_ForceEncrypt” & Magisk
- Reboot to system & finish Android setup
- Reboot into TWRP
- Install NetHunter Image
- Reboot
- Run NetHunter app
- Reboot
~~~ Notes & Updates ~~~
Credits: The Offensive Security Team and the NetHunter community
Android Version: 9.0 & 10.0
XDA: DevDB Information
Kali Nethunter, Kernel & ROM for the OnePlus 7 & OnePlus 7 Pro
Contributors
Re4son
Source Code: https://gitlab.com/kalilinux/nethunter/
Kernel Source: https://github.com/Re4son/android_kernel_oneplus_sm8150
**RESERVED**
RESERVED
Thanks a lot for this, is great to see this awesome rom available for our oneplus 7. Keep up the good job!
Sage said:
Kali NetHunter is an Android ROM overlay that turns an ordinary phone into the ultimate Mobile Penetration Testing Platform.
The overlay includes a custom kernel, a Kali Linux chroot, an accompanying Android application, which allows for easier interaction with various security tools and attacks, as well as a client to the Kali NetHunter App Store.
Beyond the penetration testing tools arsenal within Kali Linux and the Kali NetHunter App Store, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page.
NetHunter is an open-source project developed by Offensive Security and the community.
Click to expand...
Click to collapse
I had gentle question. Which Android version is it based off of ? Pie or Android 10 ?
andromuks said:
I had gentle question. Which Android version is it based off of ? Pie or Android 10 ?
Click to expand...
Click to collapse
Pie
@Sage Please change prerequisites in first post, as you posted the Twrp from Galaxy Tab S4
strongst said:
@Sage Please change prerequisites in first post, as you posted the Twrp from Galaxy Tab S4
Click to expand...
Click to collapse
thanks mate fixed.
thank you
ROM experience
Tried this ROM yesterday. Everything works super flawlessly ( obviously) I flashed it over stock 9.0 . Great work. Thanks OP.
Are there any known bugs for OP7?
-lukin- said:
Are there any known bugs for OP7?
Click to expand...
Click to collapse
Nope.
No network interfaces detected! Pls help
Busybox not detected pls help
Busybox and the network interfaces are detected properly but just not displayed on the home screen. These are only cosmetic issues and will be fixed in the next version of the app.
USB hid stuff working?
r4v3rr said:
USB hid stuff working?
Click to expand...
Click to collapse
Not yet. We seem very close though, except ... that I had to disable it because it causes reboots
I'm currently working on the upgrade to 10 and once that is done I'll have another go
Re4son said:
Not yet. We seem very close though, except ... that I had to disable it because it causes reboots
I'm currently working on the upgrade to 10 and once that is done I'll have another go
Click to expand...
Click to collapse
Cool. I'll be ordering this device today and I'll pitch in and help if I can
<Mod edit: Quoted post has been moved to OP7t Q&A>
This forum is not for the 7t
Re4son said:
Not yet. We seem very close though, except ... that I had to disable it because it causes reboots
I'm currently working on the upgrade to 10 and once that is done I'll have another go
Click to expand...
Click to collapse
Great! I'm very interested.
You are trying to integrate this stuff?
https://github.com/pelya/android-keyboard-gadget
If you need a tester, tell me.

[ROM][Official] Kali NetHunter for the Huawei Nexus 6P Android 8.1

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
I present to you: Kali NetHunter for the Huawei Nexus 6P Android 8.1 Oreo
This is the recommended stable version for the Nexus 6P.
Kali NetHunter is an Android ROM overlay that turns an ordinary phone into the ultimate Mobile Penetration Testing Platform.
The overlay includes a custom kernel, a Kali Linux chroot, an accompanying Android application, which allows for easier interaction with various security tools and attacks, as well as a client to the Kali NetHunter App Store.
Beyond the penetration testing tools arsenal within Kali Linux and the Kali NetHunter App Store, NetHunter also supports several additional classes, such as HID Keyboard Attacks, BadUSB attacks, Evil AP MANA attacks, and much more. For more information about the moving parts that make up NetHunter, check out our NetHunter Components page.
NetHunter is an open-source project developed by Offensive Security and the community.
~ Prerequisites ~
- Android 8.1 - https://developers.google.com/android/images
- TWRP - https://twrp.me/
- Magisk – https://forum.xda-developers.com/apps/magisk
~~ Downloads ~~
- NetHunter: https://www.offensive-security.com/kali-linux-nethunter-download/
~~ How to Install ~~
- Update to / flash latest official Android release
- Install TWRP
- Copy Magisk and NetHunter image to USB drive
- Reboot into TWRP, insert USB drive.
- flash NetHunter image
- flash Magisk
- Reboot
- Run NetHunter app
- Reboot
~~~ Notes & Updates ~~~
Nexmon is included in the 2020.2 release.
Credits: The Offensive Security Team and the NetHunter community, huge thanks to yesimxev, & kimocoder.
Android Version: 8.1
XDA: DevDB Information
Kali Nethunter, Kernel & ROM for the Huawei Nexus 6P
Contributors
@Re4son, @kimocoder, @yesimxev
Source Code: https://gitlab.com/kalilinux/nethunter/
Kernel Source: https://github.com/Re4son/android_kernel_huawei_angler
**RESERVED**
**RESERVED**
Little teaser of what more is to come
You are a man of your word.
Huge thanks to you and the entire Kali Nethunter team !
I don't how you did finally get rid of this pesky reboot bug by plugged in wlan adapter, but you delivered.
And don't disappoint.Like always.
I could go on complimenting, but as someone said to me once, back to the issue related subject on hand.
There are none.
--
Even my to an oblivion gebranded Asus NIC is working very good (with Realtek 8812au).The same goes for 8811 and the other AC ones I have.
I hadn't the time to test every single one, but I am curios if the Realtek 8811eu(s) has made it, as well.
For many people this chipset has somekind of importance, because it was the second revision of the TP-LINK TL-WN722N model.
Like you wrote, has Nexmon are couple of problems.
I could use nexutil, but solely without results.
---
I would like to thank you in the name of the Nexus community, who has held on to this device series, for one or another reason.
I will try and look, that my next device a OnePlus 7 or maybe a Xiaomi Mi 9T is going to be..
I wanted to ask if you could post a link to the most recent repository for this kernel.
I tried to build it of yours, about a week ago and couldn't pass the usb related bug.
I started to revisit the Oreo kernel for the Nvidia Shield K1 tablet, perhaps you saw the link to the posts on Twitter, over here at the shield sub-forum.
Unfortunately bricked the device a month after I finished compiling it while trying to port Linux Tegra (Ubuntu flavoured OS to the Shieldtablet..).
I kept the finished kernel.The best result did I link in the Nvidia forum at Xda and 5 other iterations are in my Afh-dev account.
I did a couple test runs yesterday, but had no luck so far.
Maybe you could take a look a the kernel and give me a hint when you have a bit free time, ..next summer?
Many heaps^
UsPdSr
edit.
The request for a link to the recent kernel source has answered itself..
Many thanks for this release. Nethunter works like a Charme
Just for those user, who like to use a other rom, than the resource hungry Google stock one, AOSiP 8.1 works just as well.
If someone rather prefers a stock environment, then SUPERXE or nrdw are a good alternative as well.
The nethunter page says the current download for 2020.2 is available. Does that mean nexmon is fully working ?
Re4son changed the Nexmon files in Nethunter's repo ~2 weeks ago again.
https://gitlab.com/kalilinux/nethun...3e47c0368acbf5878cce/oreo/angler/system/lib64
After some issues* with my 6P during testing various compatible roms for the new kernel, which reminded me painful at the last days of my previous one, which bite the dust end of last year after kimocoder's try to 'enhance' a kernel respectively released a build for android stock, which already existed to the time, based primarily on jcadduono work, revised by Re4son and then as latest working release to the official repository added.After I tried to build one by myself, supported the community(especially for this device at the time) and made pressure to the whole botched so-called "working" releases for Oreo 2 years prior.
He put some bells and whistles on it, but the massive reboots after trying to set external wlan adapter into Monitor mode, didn't let the kernel unfortunately run properly.
I am looking for a new device, but am unsure what to buy.
Beside that the Nexus nostalgic will always be a great and important factor.
Too bad that the foremost specs and the faulty hardware behave not so harmonic are over time.
I can gladly upload installer which I build a couple of days ago with the changes from Nethunter's repo.
If the Xiaomi Mi 9T wouldn't be so "full of MIUI", bootloader restrictions and Anti-Rollback protection, could it be a spectacular device.
But Xiaomi's business strategy to release every week 3 "new(sic!)" devices are a bit too generic for me, without sounding pretentious.
OnePlus is obviously the chosen candidate - Google's Pixel aren't any different from Samsung Galaxy horror show and the ridiculous expensive and at the same time sh*tty performance mastering iPhone by now. :E
The price of the OnePlus are getting affordable, some provider finally starting to pick them up here and even not everything is honkey doorey with them (firm politics have changed rapidly as well) , so are they the best-bad choice.
Sorry, I digressed.
I am happy to upload the kernel or the complete installer if prefered for you to test.
Cheers
---------- Post added at 10:25 AM ---------- Previous post was at 10:15 AM ----------
@Re4son
I noticed the thread title 'rom' contained.
If possible, would I like to ask to change it into 'Overlay' or kernel.
Just for user, who are unsure about the application, function, usability of Kali Nethunter.
*
I wanted to make it clear that the device issues are to 99,9 % result of the age or his famous hardware default(s), not of this awesome work and the entire project behind.
Can't get the phone into monitor mode for the life of me.
Thanks for this very much. Im just starting to get my feet wet with this nethunter stuff. Any tips and tricks would be appreciated.
huge thanks for your work.
there is a problem: i have installed twrp,magsik,android oreo(angler-opm7.181205.001-factory-b75ce068.zip) and nethunter(nethunter-2020.2-angler-oreo-kalifs-full.zip). i could see a new HID KeyBoard Device in Win7 ,but the HID Attacks didn't work well . how can i fix this issue ?
upon flashing the file and booting , i tried opening the nethunter app , but it says "New app build detected: Doing app files update.(init.d and filesDir) and then force closes. the device is connected to the internet . what am i doing wrong ? .os is nrdw's stock optimized
crashnova said:
Can't get the phone into monitor mode for the life of me.
Thanks for this very much. Im just starting to get my feet wet with this nethunter stuff. Any tips and tricks would be appreciated.
Click to expand...
Click to collapse
The complete lack of information is overwhelming.
Which chipset?External adapter or internal chip?
;/
---------- Post added at 07:30 PM ---------- Previous post was at 07:24 PM ----------
Nightslade said:
upon flashing the file and booting , i tried opening the nethunter app , but it says "New app build detected: Doing app files update.(init.d and filesDir) and then force closes. the device is connected to the internet . what am i doing wrong ? .os is nrdw's stock optimized
Click to expand...
Click to collapse
Wipe everything and start over.
Do you build your own installer, or flashed the official release?
I had a couple of problems with Nrdw's rom, if I remember correct.It is likely to work if you fire the last stock on it, or try ABC, they are all very stable.
UsPdSr said:
The complete lack of information is overwhelming.
Which chipset?External adapter or internal chip?
;/
Click to expand...
Click to collapse
My bad. Internal, for now.
crashnova said:
My bad. Internal, for now.
Click to expand...
Click to collapse
Hm, Re4son changed the Nexmon files shortly after the pre-release and apparently fixed them.
I use it not that often and currently have I a seperate setup for work.
In any case, did I build a new installer with a freshly baked chroot, all the updates and upgrades, Apps and the currently recommended kernel for this device.
I uploaded it.
Wipe and format your device and flash afterwards the newest stock rom.
Flash Magisk and try it with the installer again.
If you encounter issues would I refer to the Kali Nethunter's gitlab presence and write a issue report.
The installer (full chroot, bootanimation, kernel..).
https://mega.nz/file/FJoAAI7A#CfAicSrguktZU8yH0X0u1BA-CH8AdWVrHlkbH13MaCk
UsPdSr said:
Wipe everything and start over.
Do you build your own installer, or flashed the official release?
I had a couple of problems with Nrdw's rom, if I remember correct.It is likely to work if you fire the last stock on it, or try ABC, they are all very stable.
Click to expand...
Click to collapse
I flashed the official release
Just after i posted this i tried with the latest stock clean install. even with no encryption and all i had the same error . Does the updating this happen for all devices ?
ill give the file you uploaded a try
Nightslade said:
I flashed the official release
Just after i posted this i tried with the latest stock clean install. even with no encryption and all i had the same error . Does the updating this happen for all devices ?
ill give the file you uploaded a try
Click to expand...
Click to collapse
Do you mean with 'update' the one recently introduced by the Nethunter team?
I assure you that is not in correlation with such bug.
Since release didn't I have a problem with one single external adapter.
As written before, do I not use nexutil often.
Re4son changed the patched firmware ~2 weeks after pre-release.
I cloned the repo, devices and build you the installer with python3.
If you have further issues would I recommend that you issue a bug report on gitlab, or write Re4son, yesimxev or kimo here..
it seems is not clear, is nexus 6p have a working monitor mode and injection working?

Categories

Resources