Kali Linux NetHunter with WiFi support (rooted Android install)

Kali Linux NetHunter install on rooted Android phone. This video shows you the installation steps on a rooted Android phone. Kali NetHunter gives you the power of Kali Linux in a portable device (your phone). It\’s possible to attack WiFi networks using Kali NetHunter as I have demonstrated in previous videos.

// Instructions //
NetHunter rooted install: https://davidbombal.wiki/nhrootedinstall
Rooting an Android phone: https://davidbombal.wiki/rootandroid1
NetHunter Rootless install:

Kali Linux NetHun… Kali NetHunter Wifi Hacking:

Kali NetHunter Wi…

// Documentation //
Android Platform Tools: https://developer.android.com/tools/releases/platform-tools
Kali NetHunter: https://www.kali.org/docs/nethunter/
DM Verity: https://zackptg5.com/android.php#disverf
TWRP: https://twrp.me/
Franco Kernel Manager: https://play.google.com/store/apps/details?id=com.franco.kernel&pli=1

// David SOCIAL //

================
Connect with me:
================
Discord: http://discord.davidbombal.com
Twitter: https://www.twitter.com/davidbombal
Instagram: https://www.instagram.com/davidbombal
LinkedIn: https://www.linkedin.com/in/davidbombal
Facebook: https://www.facebook.com/davidbombal.co
TikTok: http://tiktok.com/@davidbombal
YouTube Main Channel https://www.youtube.com/davidbombal
YouTube Tech Channel: https://www.youtube.com/channel/UCZTIRrENWr_rjVoA7BcUE_A
YouTube Clips Channel: https://www.youtube.com/channel/UCbY5wGxQgIiAeMdNkW5wM6Q
YouTube Shorts Channel: https://www.youtube.com/channel/UCEyCubIF0e8MYi1jkgVepKg
Apple Podcast: https://davidbombal.wiki/applepodcast
Spotify Podcast: https://open.spotify.com/show/3f6k6gERfuriI96efWWLQQ

================
Support me:
================
Or, buy my CCNA course and support me:
DavidBombal.com: CCNA ($10): http://bit.ly/yt999ccna
Udemy CCNA Course: https://bit.ly/ccnafor10dollars
GNS3 CCNA Course: CCNA ($10): https://bit.ly/gns3ccna10

// MY STUFF //
https://www.amazon.com/shop/davidbombal

There are different versions of Kali NetHunter: NetHunter Rootless, NetHunter Lite and NetHunter. If you want to attack wifi networks (WiFi Injection) or use HID attacks, you need to use Kali NetHunter and that means that you need a rooted phone.

Documentation: https://www.kali.org/docs/nethunter/

// Menu //
00:00 – Coming up // Install Kali Nethunter on an Android phone
02:02 – Intro & Disclaimer
02:07 – Downloading DM-Verity and Twrp
03:18 – Downloading Platform Tools
05:11 – Booting with Twrp
06:09 – Download Kali VM
07:12 – Downloading the Nethunter software for specific phone
08:22 – Installing Nethunter with Magisk
09:14 – Compile and install the Nethunter kernel
12:34 – Enabling Kali apps
12:52 – Turn off OS updates
13:15 – Conclusion

Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

Disclaimer: This video is for educational purposes only. You root your device at your own risk. Do not attempt to root your device without understanding what you are doing. Rooting a device may void the warranty on the device and may result in the device not functioning correctly. You could also brick the device. Only use the tools shown in this video to attack networks that you own or have permission to attack.

#nethunter #android #kalilinux

subscribe
  • David Bombal