Nethunter on Nokia 3 (without flash zip file) - Nokia 3 Guides, News, & Discussion

***Rooted Requred***
Not working: Monitor mode
Download kalifs minimal lasted for armhf, rename to kalifs-minimal.tar.xz, then put it in sdcard
Download Nethunter.apk, install, open, set access for this app.
Then open again, set root access for this.
Goto Kali Chroot manager, press install chroot, choose local => minimal.
Wait for installation
Download Terminal, open, type su, then type bootkali. You are in Kali Nethunter
Download link:
Kalifs armhf
Nethunter.apk
Terminal: Play Store
Another way to boot Kali Nethunter (Easyer way):
Download Nethunter Terminal, install, open, set root access, choose kali, you are in Kali Nethunter

Related

Install an OS on your PC using Drivedroid

Are you trying to install a new OS on your PC?
Don't have access to a USB or a CD-ROM?
Never fear, drivedroid is here!
In this tutorial I will use Ubuntu 16.04 LTS as an example.
[size=+8]Requirements[/size]
USB cable
Root access
[size=+5]Steps To Install[/size]
Step 1: Download the OS .iso disk image ubuntu-16.04-desktop-amd64.iso
Step 2: Copy the file into the /sdcard/Download/images/ (if it doesn't exist, create it)
Step 3: Download Drivedroid
Step 4: Grant Drivedroid root access
Step 5: Host image. A list of all the iso/img files in the/sdcard/Download/images directory will be displayed click on your .iso image and then pick read/write/CD-ROM the choices available depend on your kernel (Don't worry about this).
Step 6: Reboot yor PC and go to UEFI/BIOS settings and change boot order (if you don't have an operating system installed, it should automatically boot from your phone. Now configure and install your OS.

Complete Linux Environment setup in TWRP

Now you can have complete linux environment setup in Android and TWRP.
Steps:
1. Just head over to this github project and setup adeb as instructed in github:
https://github.com/joelagnel/adeb
2. Boot to twrp,
3. Mount all partitions
4. Type 'adeb shell' (without quotes)
And now you have access to all commands available in linux, and you can install it ,if it's not already installed
Oooh Cool

Rooting an LG V20 H910 (AT&T), and Doing Fun Things with it

I recently purchased an LG V20 H910, and, being a nerd/geek, I immediately wanted to root it. I was looking at Kali Linux Nethunter, and I wanted to install that on my device. I purchased the phone from eBay, and the seller said that it would be US unlocked. I was disappointed to find that it was an H910. H910s do not support Nethunter.
In case you don't know, Kali Linux Nethunter is like a mini, mobile-sized version of kali linux. You can run cSploit, Metasploit, linux terminal programs, and you still get the android stuff. It's made for penetration testing.
I was successful in installing Nethunter, and I wanted to share the experience and write a guide.
Ok. First, a small disclaimer:
None of these things should brick your phone. If it does, I should not be responsible. The main part that could brick your phone is the rooting section, and I'm just going to give you a link to a better guide. Most of the content here is about what to do once your phone is rooted. In short, I am not responsible for any "brickage" that may occur.
First, you'll need to root your phone. This is the scary part.
Follow this thread: https://forum.xda-developers.com/v20/how-to/root-h910-v10m-t3664500
It's a pretty amazing guide.
Install superSU:
After rooting, boot into your OS and enable USB debugging. Connect your phone to your computer, and allow the USB debugging, with "always allow" checked.
Swipe down from the top of the home screen and set the USB connection to MTP. On your computer, download this zip for superSU: https://download.chainfire.eu/696/supersu/
(I know it looks SUPER sketchy, but I haven't had problems with this download)
Open up your LG V20 in file explorer and drop the zip into your external SD card. (If your phone doesn't show up, you can put the zip directly onto the card and re-insert it).
Change the USB connection type to PTP.
Open a command prompt and type:
adb reboot recovery
It will take you into TWRP, if you've done the rooting correctly.
Flash the superSU zip, and don't wipe the cache afterwards. Reboot to system, and you should see the superSU app there. If not, try flashing the zip again.
Stop AT&T auto-updates: (Do this step right after installing superSU)
I had my phone here, and I left it alone for an hour. When I came back, it was in TWRP. AT&T had tried to auto update, but because TWRP was there, the update didn't happen. Every time I booted back to the system, I would get the message that I had an update, and it would be forcibly installed. It then would try to update, fail, and boot back to TWRP.
On the google play store, find an app called "service disabler".
Download it.
When you launch it, it should ask for root permissions, and superSU will give you a notification. You will have to accept a request.
In the search bar, type "Software Update". It should come up. Tap on it. There should be 4 services associated with it. Disable all of them.
In developer options, disable Automatic System Updates.
Ok, your phone shouldn't try to auto-update now.
Install Kali Nethunter:
Go here, and download the app APK file: https://store.nethunter.com/en/
Also go here: https://github.com/binkybear/busybox/releases/download/1.24.3/busybox.apk
Move both APKs to a place where you can run adb from, and open a command prompt in that location.
Run the command:
adb install [Whatever the busybox APK is called].apk
adb install [Nethunter APK].apk
Find the busybox app that was just installed. Click install. It will request root access, and then it will install busybox on your system.
Open Nethunter Store. Go to Settings->Repositories, and turn on all.
Download the following apps from the Nethunter Store:
Nethunter terminal
Nethunter
I know more things will look very interesting, but don't download them now.
Go to: https://build.nethunter.com/kalifs/kalifs-latest/
Get kalifs-armhf-full.tar.xz
Rename it to kalifs-full.tar.xz
Put it on to the micro SD card, and insert it into the phone.
Using the android file browser, copy the file from the SD card into your internal storage.
Open up the nethunter app. It should identify the busybox version. Open up the menu (three lines on the left), and go to Kali Chroot manager.
Go to "add chroot" and choose install from SD Card. Click on the "kalifs-full.tar.xz" option to select the full kali option (You can't select minimal, otherwise it won't work).
NOTE: If you can just hit "Download Latest", then good for you. I was having problems with it, as described in this thread: https://forums.kali.org/showthread.php?38526-quot-Error-in-the-Chroot-download-quot
It should detect the file and ask for the metapackages you want to install. Choose the ones that you want, and install the chroot. Wait for it to finish.
When it is done, you should have access to more menu options in the nethunter app. When you open up the Nethunter terminal app, it will ask you for Kali, Android, or AndroidSU. You can choose one of them, and have fun.
Aside from a terminal, there are more apps you can use. Go back into Nethunter store, and pick some. I would recommend the following:
cSploit
Hijacker
SnoopSnitch
Intercepter-NG
LTE Discovery
OONI probe
RF Analyzer (If you have the hackRF / RTL-SDR)
aLogcat
HashDroid
Rucky will not work. You need the US unlocked LG V20 for that, sadly.
Now, you will have a rooted LG V20 with pentesting tools on it, and superSU! Enjoy!
Great write-up.
I believe that "Titanium Backup" can also do the disabling that "Service Disabler" does (and it's alittle more up to date).
Also, Busybox and kali nethunter can both be installed through Magisk, if you would like.

The easiest way to run the Debian system on your Android phone ( without root or vnc )

here is the way to run Debian on your Android phone without need to VNC or Terminal code
1-Go to play store and download Debian no root
https://play.google.com/store/apps/details?id=com.****ubuntu&hl=en&gl=US
2-then open the app and waiting to finish installing
3-then congrats your Debian is ready
to support me paypal.me/gazany
here is the video of system
Enjoy

OnePlus 7 Mclaren, Nethunter, TWRP, Magisk Everything you need to Root.

The OnePlus 7 Pro Mclaren EU HD1913 edition is perfect for Nethunter and PenTesters, 256GB storage, 12GB RAM, 2 sim cards, 48MP camera, etc. Here is everything you need to get a fully functional Nethunter Mclaren, with all wifi modules compiled in the kernel for external wifi cards.
Spoiler
The Nethunter Kernel included in the .tar file is for Android OS 10 & will work on the OnePlus 7 Pro, OP 7 Pro Mclaren & OP 7T. Packet wifi injection works also. but be sure you download these drivers after kernel install & reboot: apt install realtek-rtl88xxau-dkms, realtek-rtl8188eus-dkms, realtek-rtl8814au-dkms. So if you just need a kernel compiled with external wifi & usb modules, you can download the .tar file & just use the kernel. Flash it in TWRP per install button. You're welcome.
Some say you must get an "unlock token" from oneplus to unlock bootloader BUT I did not have this issue, it was straight without any token.​Here is the download link: This one contains all files except MSM tool. The MSM link is after. MSM is not needed unless you brick the phone.
Also NOTE: Some of the files have been compressed with "xz".
You must decompress them first, then use the "zip" version of the file for the installation instructions. To decompress these "xz" files do this command:
xz -d name_of_file.zip.xz
THE ONLY FILE TO NOT DECOMPRESS is the Kalifs-arm64-full.tar.xz. You will use the whole file as is, with the "xz" to install the kali chroot. The below download is for the Nethunter bundle not the MSM tool.
Mclaren_Nethunter
MediaFire is a simple to use free service that lets you put all your photos, documents, music, and video in a single place so you can access them anywhere and share them everywhere.
www.mediafire.com
Open: tar -xvf Mclaren_Nethunter.tar
The following download is the MSM tool with the stock Android 10 version. This is in case you brick the phone, this will reset it.
In case you brick your phone, but are still able to boot into TWRP, the MSM tool included can reinstall the Oxygen Os
On windows computer, transfer & extract the MSM tool.
Click on MSM tool, click "run as administrator" it'll open up the dialog.
In upper left, choose EU version then set your cursor over the "start" button
Have a usb cable connected to the Windows machine ready to connect the Mclaren
On Mclaren, in TWRP mode, choose Reboot option, then click EDL
Plug phone in immediately to Windows, it'l recognize it, click Start
The phone will then reinstall the OS, & wipe it clean. Then you must repeat all the steps to reinstall TWRP, Nethunter, Magisk, etc.
MSM_Oneplus7_AndroidOS_10.0.13
MediaFire is a simple to use free service that lets you put all your photos, documents, music, and video in a single place so you can access them anywhere and share them everywhere.
www.mediafire.com
The files are:
1. TWRP -> for the EU version
2. Dm-verity -> disable Dm-verity encryption.
3. System_rwBundle zip -> Make read/write System, Product, Vendor.
4. NetHunter Kernel -> Compiled with all the wifi modules for external wifi cards, Alfa cards.
5. Magisk -> Root manager
6. Nethunter Apps -> Nethunter GUI, Terminal, Kex-client, Store.
7. MSM download tool -> In case you brick your phone, restore it thru MSM. This needs a windows computer tho.
Starting on the Mclaren:
1. Settings -> About Phone:
a....tap "Build Number" 7 times to enable "Developer Mode".
2. Settings -> System -> Developer Options:
a.Turn on "OEM unlocking", "USB debugging" & turn off "Automatic system Updates"
b. Scroll to "Default USB configuration", select "File Transfer"
c. You can also turn off "Verify apps over USB"
3. Once those are set, plug in phone to Linux computer, "allow usb debugging"
a. Type without quotes "adb reboot bootloader"
b. This will put phone in "Fastboot mode", then in fastboot mode..
c. Type "fastboot flashing unlock"
d. Agree to unlock the bootloader, phone WIPES YOUR DATA then reboots.
4. Go thru motions to set up phone, then REPEAT steps 1 & 2.
5. Now, we are gonna boot into TWRP to install it.
6. Plug phone back into Linux, type again "adb reboot bootloader"
7. This will put you in "Fastboot mode" again:
a. Make sure your in the TWRP directory on Linux: Type "fastboot boot twrp.img" //This boots the image to the Mclaren
b. Now push the "twrp.zip" onto the Mclaren: Type "adb push twrp.zip sdcard/"
c. In TWRP app, go to install, choose "twrp.zip", install.
d. IMPORTANT!!!! AFTER TWRP INSTALL, BOOT BACK INTO RECOVERY not into system.
e. TWRP is installed, now you can boot into system
8. Next, power off phone, boot into TRWP recovery by holding volume down & power key till you see TRWP logo.
9. Plug phone into laptop, push Disable-DM-verity to phone.
adb push Disable_Dm-Verity_ForceEncrypt_11.02.2020.zip /sdcard/
In TWRP, choose install Disable-Dm-verity.
Reboot into system.
10. Next, we make the "vendor, product & system" directories writable. You need this bcuz by default they are read only"
a. In TWRP, push the systemrw_1.32_BUNDLE_proper.zip onto the Mclaren to /data/local/tmp directory.
b. In TWRP, choose "Advanced->Terminal" navigate to /data/local/tmp
c. Unzip the bundle, then -> unzip systemrw_1.32_flashable.zip -> cd to the systemrw_1.32 dir
d. Make file executable: type "chmod +x systemrw.sh"
e. You can specify a size for each directory, the programs op says 15mb is good, but I chose 150MB which works.
Type " ./systemrw.sh size=150 "
f. This will automatically make all the directories read/write... Make sure you got battery on your phone
g. Reboot into system
11. Now we'll install the Nethunter Kernel. It has the wifi modules already compiled.
a. Be in TWRP recovery mode:
b. Push the kernel onto Mclaren: -> adb push anykernel-NetHunter.zip /sdcard/
c. Click install & install the zip, then reboot to system.
d. Go to Settings->About Phone->Android Version to check the Nethunter kernel install
12. Next, reboot into TRWP to install Magisk
a. Push Magisk to Mclaren: "adb push Magisk-v23.0.zip /sdcard/
b. Install Magisk.
c. After Magisk is installed, still in TWRP, go to "Wipe" -> Format Data -> type "yes", then reboot into system.
13. At this point, you'll need to set up the phone again. I refuse all the analytics, & unset all the Google options in the phone.
a. Important!! BEFORE YOU CONNECT TO WIFI to update Magisk, you have to disable "Automatic Updates" on the Mclaren.
I also disable "Find my Device" & all of the Google features including Google Play Scanner.
b. Settings -> System -> System Updates -> Uncheck the "Automatic Updates over wifi" button.
c. Repeat steps 1 & 2 again, especially uncheck the "automatic updates" in "developer options"
d. Turn off "Find my Device" -> Settings -> Google -> Find my Device check to off
e. In Settings, search for Google play, Turn off Google scan.
f. I turn off all the Google features in Settings->Google. Its all spyware crap
14. Once that is done, connect to wifi, and click Magisk app to update. It'll update the app, then in Magisk, click Install-> Direct Install -> Reboot.
15. Now you have Magisk ready, & can install Nethunter.
a. Push "update-nethunter" file to Mclaren in system mode, not TWRP.
adb push update-nethunter-20220211_172614-oneplus7-oos-ten.zip /sdcard/
b. Open Magisk->Modules->Install from Storage-> choose "update-nethunter" file, and done.
16. Nethunter & the Nethunter apps will be installed, but you must update Nethunter thru the Nethunter Store first
a. Open Nethunter Store app -> Updates -> Refresh till update appears, Update then reboot.
17. Nethunter is installed but the chroot kali is not.
a. Push the kalifs-arm64-full.tar.xz onto the Mclaren to the /storage/emulated/0/ directory
adb push kalifs-arm64-full.tar.xz storage/emulated/0/
b. Go to Nethunter GUI -> Kali Chroot Manager -> Install chroot, -> choose to install from backup.
c. The file that shows up is not the one you just pushed so backspace & change the name to "kalifs-arm64-full.tar.xz
d. Click install. Once its done, ready to go.
18. There will be some issues at first, but easy to solve following these instructions. The Nethunter terminal may throw an error for kali term
because of some 'security key' function.
a. Open Nethunter terminal, select "AndroidSU".
b. Type "bootkali_bash" //this will put you into Kali linux shell inside Android shell.
c. To fix the perms, navigate to /etc/pam.d/ & Comment out the following line in each of these files
# session optional pam_keyinit.so force revoke
Files: su-l, login, runuser-l, and sshd. This will solve the Kali terminal issue.
19. Next, lets fix the permissions on the Postgresql directories. Use the following command on all of the directoris
chown -R postgresostgres postgresql/
Directories: "/var/lib/postgresql", "/etc/postgresql", & "/usr/lib/postgresql" Now postgresql will work.
20. Lets fix the iptables legacy error to have iptables working: In Kali shell type:
update-alternatives --config iptables
Choose the iptables-legacy option
Same for ipv6
update-alternatives --config ip6tables
The android firewalls are complex, check them: iptables -n -v -L
I delete all default android firewalls, up to you. iptables -F; iptables -Z; iptables -X //do same with ipv6
21. IMPORTANT there is a program that uses high CPU usage that has to be disabled immediately. Its the @brain-service. You can use "top" process monitor to check this. Don't panic, use the command below to stop it.
a. Lets make this command start at boot. Navigate to NetHunter GUI -> Custom Commands -> ADD
Name: whatever, can be "stop_brain".
Command: su -c resetprop ctl.stop oneplus_brain_service
Send to: android
Exec: background
Run on boot: yes
b. That command will bring the cpu down to 2%. There are more program/services to stop, based on not wanting oneplus spy stuff. here are a few. Use the same command above:
soter-1-0
oneplus.engineer-1-0
opdiagnose
22. There are many programs to uninstall, some are mandatory, others optional. There are numerous lists of bloatware to uninstall, located on the Internet, one link at end of post.
But, think before you uninstall, you may want or still need the package. But the following programs you have to uninstall-> spyware
a. The way to uninstall these is in the AndroidSu shell. Don't use the '-k' flag, bcuz it keeps cache & data of uninstalled pkges.
b. Some commands:
pm list packages // lists pkges. Tack a "-d" to the end to see disabled pkges.
pm uninstall --user 0 com.package.name //uninstalls the package
pm clear --user 0 com.package.name //clears data left from package
c. Necessary uninstall:
net.oneplus.odm
net.oneplus.odm.provider
com.oneplus.ses
d. Necessary Disable: // You can disable or uninstall, but must disable to avoid being updated by Oneplus
Command: pm disable --user 0 com.oneplus.backup
com.oneplus.backup
cn.oneplus.nvbackup
23. After all that, you can go to Nethunter GUI, -> chroot Manager -> Add Metapackage
Choose "kali-linux-nethunter" & "kali-linux-default" to update to base installation. After install all you want.
24. Here is a link to remove some bloatware:
OnePlus Bloatware List | Remove Bloatware on OnePlus
Using our bloatware list you can safely remove OnePlus bloatware. You can also use Oxygen OS Debloater to uninstall system apps on OnePlus devices.
technastic.com
Does Kali NetHunter also work well for OnePlus 7T Pro? I used Google and tried to find on different web pages Installation Guides for this Phone but I only found 7, 7 Pro, 7T but not a ****ing OnePlus 7T Pro!
Can´t believe nothing was posted about 7T Pro since its launch years ago.
Thank you for this detailed guide. Worked like a charm <3 .
botsec said:
Thank you for this detailed guide. Worked like a charm <3 .
Click to expand...
Click to collapse
Hey can you share your experience with nethunter, Im tempted to buy this device only for this

Categories

Resources