Results 1 to 6 of 6

Thread: (BETA) Kali Nethunter 3.0 alternate installer

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2016-Jan
    Location
    on your WiFi, secure it!
    Posts
    31

    Exclamation (BETA) Kali NetHunter 3.0 alternate installer (now stable!)

    THIS IS A NEW INSTALLER - NOW WITH RELEASE QUALITY

    This Kali NetHunter installer is different from the official 3.0 installers in that it has a modified installer and boot image patcher script. I'm hoping to get the new installer merged into the main repository eventually.
    It should hopefully fix any issues people are having with the release installer or any other method of installing.

    Builds for every supported NetHunter device happen every night that there is a change in the repository, sometimes more than once per day if the change is important.
    You may want to check the timestamp (in Eastern Standard Time) to see if there is a new build available on the same day, should your current one have any issues.

    These builds are NOT Aroma enabled, however, it should be no issue to just drag apps you don't need to the uninstall button in your app drawer.
    Aroma support is going to be phased out for a while, especially with new TWRP releases coming out soon that may have newer kernels that aren't compatible with Aroma.

    DOWNLOAD

    Nightly TWRP flashable zips are located at: https://idlekernel.com/nethunter/nightly/

    Kernel only installers are in the kernel-only directory inside each build directory. It might be a better idea to try and install that first and see if you can boot before flashing the entire NetHunter.

    BEFORE INSTALLING

    Please make sure your phone boots fine before flashing NetHunter.

    The Kali chroot and apps are installed on your data partition (in /data/local for chroot). To initialize the chroot and install Kali Linux, you need to start the Kali NetHunter app.
    If you want the full or minimal Kali chroot included in the installer, you can flash the armhf-generic-kalifs zip file after your device specific one.

    If you are using a MultiROM mod, make sure that the ROM you want NetHunter on is your main ROM before installing. NetHunter needs to write to your boot partition, your system partition, and your data partition.

    If you are already rooted on a Marshmallow ROM, or know you have systemless SuperSU installed, you will need to go into the SuperSU app and do a full unroot then reflash CyanogenMod 13.0 or Android stock factory system image and Gapps. This NetHunter installer does not play well with systemless SuperSU at the time.
    The NetHunter installer will automatically install SuperSU in system mode, which I consider to be more stable. Since NetHunter already modifies your system partition, there is no need to use systemless SuperSU anyways.
    Another advantage to using system install SuperSU on Marshmallow is that you are free to use your MultiROM recoveries without issues!

    FULL FRESH INSTALL STEPS

    1. Flash CyanogenMod installer zip or Android factory system image depending on NetHunter support and what you want
    2. Flash Gapps if applicable (preferably OpenGapps pico)
    3. Boot into device
    4. Complete setup wizard
    5. Reboot into recovery
    6. Flash the Kali NetHunter installer zip from this thread
    7. Boot into device
    8. Open the NetHunter app
    9. Use the Kali Chroot Manager to install Kali on your phone
    10. You're done!

    UPDATING TO A NEWER BUILD

    Going from 3.0.0 and up, all you have to do is flash the new build in recovery and wipe dalvik cache.
    Upgrading from NetHunter 2.0 is not recommended, and may break the NetHunter app in some cases.

    CAN'T FIND YOUR DEVICE?

    While I do builds for every device supported officially by NetHunter, and my own devices as well, it's actually (usually) possible to install NetHunter on a completely unsupported device!
    You will find in the nightly directories, a build called generic-armhf. Generic-armhf builds can be flashed on any device as long as they are armhf compatible.
    Generic builds do not replace the kernel, they only modify the ramdisk for SuperSU, extended terminal support, and init.d support.
    Along with the ramdisk modifications, they install the full Kali NetHunter.
    By not using a NetHunter kernel, you will be unable to use the HID gadget keyboard/mouse functions, packet injection, or USB OTG WiFi cards.
    You will however have all the apps and chroot. Some functions may be broken.
    While I don't advise installing NetHunter on an unsupported device, this is a good alternative to dangerously trying to run another device's NetHunter installer on your device.

    On top of all that, generic builds can be used for upgrading your NetHunter installation if you've already installed your device specific NetHunter kernel.

    RAN INTO AN ISSUE OR BUG?

    In order for me to help you, you have to at minimum reply with:
    • The link to the exact zip you downloaded
    • Your device model (hltecan, hammerhead, flo, mako, etc)
    • The name of the ROM you're flashing it on
    • The build date of the ROM you're flashing it on
    • A complete description of your problem
    • Optional: An audio recording of you reading this entire post

    If your issue is with a specific app, it might be better to contact the developer of that app.

    If your issue is during the installation (ex. flashing the NetHunter zip), then please collect a TWRP recovery.log for me.

    If you found a problem and were able to fix it, and no one's mentioned it in the thread already, it would be kind to state the issue and your fix for others to make use of as well.

    You can join me and the other NetHunter developers on IRC at the #nethunter room on freenode to more handily diagnose problems together.
    I apologize, but I can't do house calls at this time.

    KNOWN ISSUES

    • F2FS - You need to have an ext4 data partition. (fixed in TWRP 3.0.0 on most devices)
    • USB Keyboard & VNC - Google Keyboard, AOSP Keyboard, CM Keyboard do not work due to a depth bug, use Hacker's Keyboard as a workaround.
    • Terminal App - Full screen programs like nano or vi are unusable unless you use the resize command. (always type resize when opening a new terminal window)


    DEVELOPMENT

    You can see development here, in the official kali-nethunter git: https://github.com/offensive-security/kali-nethunter

    PORTING YOUR DEVICE

    Hopefully with the changes in this installer, more devices should be even more compatible to port. I recommend porting for CyanogenMod 12.1 and 13.0 as they are the most tested ROMs for NetHunter and are more likely to get your port accepted into the main branch to become official.

    All you have to do to port your device is modify the kernel, see this guide: https://github.com/offensive-securit...ing-the-Kernel
    In addition to the guide, you should enable CONFIG_FHANDLE, CONFIG_EXPORTFS, CONFIG_DEVTMPFS, and CONFIG_DEVTMPFS_MOUNT.
    You can usually find some handy commits to cherry-pick for kernels in my GitHub or in binkybear's GitHub.
    Skip the KEXEC patches unless you can find one specific to your device.

    Once it's modified, clone the kali-nethunter git repository. I recommend cloning the official master branch now. (offensive-security/kali-nethunter.git)

    To add your new device to the Kali NetHunter installer, follow the instructions on this page: https://github.com/offensive-securit...ller/README.md

    You may want to test your kernel by itself without installing NetHunter. You can do this by adding -k to the build.py command.
    This will generate a zip that performs the kernel modification steps only, and does not install any apps.

    Don't forget to add your kernel and a link to its source (GitHub preferred) to kernels.txt in the git repository root directory.

    If everything works out, you can send a pull request on GitHub and I, or the other developers will check out your work and likely accept it if instructions were followed correctly.

    DISCLAIMER

    I am not affiliated with Offensive Security. They seem like cool guys though.
    I'm not even a novice when it comes to security and penetration. I'm just a simple system administrator with a passion for breaking Android.
    Last edited by jcadduono; 2016-03-23 at 23:50.
    Member of the Kali NetHunter developer team. You can contribute to Kali NetHunter too!
    We accept pull requests!
    Find my GitHub account: jcadduono

Similar Threads

  1. Nethunter installer for OS X and Linux
    By photonicgeek in forum Installing NetHunter
    Replies: 15
    Last Post: 2016-01-21, 14:29
  2. Nethunter installer not downloading kali 2.0 image & other files
    By stgrosso in forum Installing NetHunter
    Replies: 3
    Last Post: 2015-08-18, 15:43
  3. Windows NetHunter Installer
    By seckeymaker in forum Installing NetHunter
    Replies: 0
    Last Post: 2014-10-02, 16:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •