Book Image

Hands-On Penetration Testing with Kali NetHunter

By : Glen D. Singh, Sean-Philip Oriyano
Book Image

Hands-On Penetration Testing with Kali NetHunter

By: Glen D. Singh, Sean-Philip Oriyano

Overview of this book

Kali NetHunter is a version of the popular and powerful Kali Linux pentesting platform, designed to be installed on mobile devices. Hands-On Penetration Testing with Kali NetHunter will teach you the components of NetHunter and how to install the software. You’ll also learn about the different tools included and how to optimize and use a package, obtain desired results, perform tests, and make your environment more secure. Starting with an introduction to Kali NetHunter, you will delve into different phases of the pentesting process. This book will show you how to build your penetration testing environment and set up your lab. You will gain insight into gathering intellectual data, exploiting vulnerable areas, and gaining control over target systems. As you progress through the book, you will explore the NetHunter tools available for exploiting wired and wireless devices. You will work through new ways to deploy existing tools designed to reduce the chances of detection. In the concluding chapters, you will discover tips and best practices for integrating security hardening into your Android ecosystem. By the end of this book, you will have learned to successfully use a mobile penetration testing device based on Kali NetHunter and Android to accomplish the same tasks you would traditionally, but in a smaller and more mobile form factor.
Table of Contents (19 chapters)
Title Page
Copyright and Credits
About Packt
Contributors
Preface
Index

Chapter 12. Selecting a Kali Device and Hardware

As you have almost completed this book, there are still a few important details and components that we needed to discuss to ensure you're all set and ready for your penetration testing journey.

In this chapter, we will be covering the following topics:

  • Suitable mobile hardware for Kali Linux
  • External components
  • Additional hardware

During the course of this book, you have learned about the field of penetration testing, specifically using mobile devices to execute real-world, simulated attacks, and analyses on a target system or network. However, selecting an appropriate device for Kali Linux can sometimes be a bit troublesome. As a student, security professional, penetration tester, or someone who is starting a path in cybersecurity, especially in penetration testing, you may have the following questions:

  • Could Kali NetHunter work on any mobile device?
  • If I don't have a compatible device, is there anything else I can try?
  • Is it possible to create my...