Hackers rejoice, Kali Linux NetHunter 3.0 Android Mobile Penetration Testing Platform released

Kali Linux developers release the Kali Linux NetHunter 3.0 Android Mobile Penetration Testing Platform

Security researchers, ethical hackers and pentesters can now rejoice. The ultimate pentesting tool for Android smartphones and tablets, Kali Linux NetHunter 3.0 Android application has been released by Offensive Security, the company behind Kali Linux. The application that was in development for over a year was released today by Offensive Security.

Kali NetHunter 3.0 boasts of a completely redesigned user interface which has been application centric. Offensive Security said that the new appliation will support for new and complex attacks while providing support for managing your Kali chroot independently, including the ability to delete and rebuild the chroot, along with support for selecting individual metapackages in the respective chroot.

Offensive Security’s presser on the release says,

“NetHunter has been actively developed for over a year now, and has undergone nothing short of a complete transformation since its last release. We’ve taken our time with v3.0, and the results are a complete overhaul of the NetHunter Android application, with a more polished interface and a fully functioning feature set.”

Kali NetHunter 3.0 will also support Google’s latest Android 6.0 Marshmallow mobile operating system, along with support for the Android 5.0 Lollipop series. It will also support the OnePlus One phone.  Moreover, the application features new build scripts based on the Python dynamic programming language, and it can be easily ported to new devices.

You can read the entire official NetHunter documentation which includes new topics like downloading, building and installing NetHunter, along with overviews of the application’s features and the available attacks.

Last but not least, there’s now a NetHunter installer that successfully runs on GNU/Linux and Mac OS X operating systems, supporting Nexus and OnePlus One devices.

You can download the Kali NetHunter 3.0 from Offensive Security’s official website. You can also access all the relevant documentation and tutorials on the website.

Also read: How to Install and run Kali Linux on any Android Smartphone

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Read More

Suggested Post