Book Image

Hands-On Penetration Testing with Kali NetHunter

By : Glen D. Singh, Sean-Philip Oriyano
Book Image

Hands-On Penetration Testing with Kali NetHunter

By: Glen D. Singh, Sean-Philip Oriyano

Overview of this book

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Additional optional hardware


As a seasoned or an upcoming penetration tester in the field of cybersecurity, your arsenal of tools and components is not complete without an external network interface card (NIC) to conduct  packet-injection on an IEEE 802.11 wireless network. Each item contained within the list is recommended by the team at Offensive Security for being mostly compatible with standard Android-based mobile devices. These external NICs will allow a penetration tester to execute various wireless attacks, such as the following:

  • Eavesdropping, which is listening to a target's wireless network
  • Capturing network traffic for later analysis consisting of  confidential information that may be passed along the network
  • Capturing a WPA handshake for attempting to perform various  password-cracking techniques
  • De-authentication attacks

Each of the external NICs contains chipsets that allow the Kali Linux and Kali NetHunter operating systems to enable monitoring mode to perform these attacks.

The following is a list of supported external wireless network interface cards (NICs) for Kali NetHunter using Android smartphones:

  • Atheros - ATH9KHTC (AR9271, AR7010)
  • Ralink - RT3070
  • Realtek - RTL8192CU
  • TP-Link TL-WN722N
  • TP-Link TL-WN822N v1 - v3
  • Alfa Networks AWUS036NEH
  • Alfa Networks AWUS036NHA
  • Alfa Networks AWUSO36NH
  • Panda PAU05 Nano

The following is a picture of a TL-Link TL-WN722N wireless NIC:

The Alfa Networks adapters are popular among penetration testers due to their portability and ease of use on the Kali Linux platform. The following is a picture of an Alfa Networks AWUS036NHA adapter, which supports IEEE 802.11 b/g/n standards and speeds of up to 150 Mbps: