Kali NetHunter is an open-source Mobile Penetration Testing Platform for Android devices, based on Kali Linux.

Hardware (OnePlus One)

Kali Features:
  • Home Screen - General information panel, network interfaces and HID device status.
  • Kali Chroot Manager - For managing chroot metapackage installations.
  • Kali Services - Start / stop various chrooted services. Enable or disable them at boot time.
  • Custom Commands - Add your own custom commands and functions to the launcher.
  • MAC Changer - Change your Wi-Fi MAC address (only on certain devices)
  • KeX Manager - Set up an instant VNC session with your Kali chroot.
  • USB Arsenal - Control the USB gadget configurations
  • HID Attacks - Various HID attacks, Teensy style.
  • DuckHunter HID - Rubber Ducky style HID attacks
  • BadUSB MITM Attack - Nuff said.
  • MANA Wireless Toolkit - Setup a malicious Access Point at the click of a button.
  • Bluetooth Arsenal - Recon, spoof, listen to or inject audio to various Bluetooth devices.
  • Social Engineer Toolkit - Build your own phishing email template for Social Engineer Toolkit.
  • MITM Framework - Inject binary backdoors into downloaded executables on the fly.
  • NMap Scan - Quick Nmap scanner interface.
  • Metasploit Payload Generator - Generating Metasploit payloads on the fly.
  • Searchsploit - Easy searching for exploits in Exploit-Database.
box includes: