Results 1 to 6 of 6

Thread: (BETA) Kali Nethunter 3.0 alternate installer

  1. #1
    Join Date
    2016-Jan
    Location
    on your WiFi, secure it!
    Posts
    31

    Exclamation (BETA) Kali NetHunter 3.0 alternate installer (now stable!)

    THIS IS A NEW INSTALLER - NOW WITH RELEASE QUALITY

    This Kali NetHunter installer is different from the official 3.0 installers in that it has a modified installer and boot image patcher script. I'm hoping to get the new installer merged into the main repository eventually.
    It should hopefully fix any issues people are having with the release installer or any other method of installing.

    Builds for every supported NetHunter device happen every night that there is a change in the repository, sometimes more than once per day if the change is important.
    You may want to check the timestamp (in Eastern Standard Time) to see if there is a new build available on the same day, should your current one have any issues.

    These builds are NOT Aroma enabled, however, it should be no issue to just drag apps you don't need to the uninstall button in your app drawer.
    Aroma support is going to be phased out for a while, especially with new TWRP releases coming out soon that may have newer kernels that aren't compatible with Aroma.

    DOWNLOAD

    Nightly TWRP flashable zips are located at: https://idlekernel.com/nethunter/nightly/

    Kernel only installers are in the kernel-only directory inside each build directory. It might be a better idea to try and install that first and see if you can boot before flashing the entire NetHunter.

    BEFORE INSTALLING

    Please make sure your phone boots fine before flashing NetHunter.

    The Kali chroot and apps are installed on your data partition (in /data/local for chroot). To initialize the chroot and install Kali Linux, you need to start the Kali NetHunter app.
    If you want the full or minimal Kali chroot included in the installer, you can flash the armhf-generic-kalifs zip file after your device specific one.

    If you are using a MultiROM mod, make sure that the ROM you want NetHunter on is your main ROM before installing. NetHunter needs to write to your boot partition, your system partition, and your data partition.

    If you are already rooted on a Marshmallow ROM, or know you have systemless SuperSU installed, you will need to go into the SuperSU app and do a full unroot then reflash CyanogenMod 13.0 or Android stock factory system image and Gapps. This NetHunter installer does not play well with systemless SuperSU at the time.
    The NetHunter installer will automatically install SuperSU in system mode, which I consider to be more stable. Since NetHunter already modifies your system partition, there is no need to use systemless SuperSU anyways.
    Another advantage to using system install SuperSU on Marshmallow is that you are free to use your MultiROM recoveries without issues!

    FULL FRESH INSTALL STEPS

    1. Flash CyanogenMod installer zip or Android factory system image depending on NetHunter support and what you want
    2. Flash Gapps if applicable (preferably OpenGapps pico)
    3. Boot into device
    4. Complete setup wizard
    5. Reboot into recovery
    6. Flash the Kali NetHunter installer zip from this thread
    7. Boot into device
    8. Open the NetHunter app
    9. Use the Kali Chroot Manager to install Kali on your phone
    10. You're done!

    UPDATING TO A NEWER BUILD

    Going from 3.0.0 and up, all you have to do is flash the new build in recovery and wipe dalvik cache.
    Upgrading from NetHunter 2.0 is not recommended, and may break the NetHunter app in some cases.

    CAN'T FIND YOUR DEVICE?

    While I do builds for every device supported officially by NetHunter, and my own devices as well, it's actually (usually) possible to install NetHunter on a completely unsupported device!
    You will find in the nightly directories, a build called generic-armhf. Generic-armhf builds can be flashed on any device as long as they are armhf compatible.
    Generic builds do not replace the kernel, they only modify the ramdisk for SuperSU, extended terminal support, and init.d support.
    Along with the ramdisk modifications, they install the full Kali NetHunter.
    By not using a NetHunter kernel, you will be unable to use the HID gadget keyboard/mouse functions, packet injection, or USB OTG WiFi cards.
    You will however have all the apps and chroot. Some functions may be broken.
    While I don't advise installing NetHunter on an unsupported device, this is a good alternative to dangerously trying to run another device's NetHunter installer on your device.

    On top of all that, generic builds can be used for upgrading your NetHunter installation if you've already installed your device specific NetHunter kernel.

    RAN INTO AN ISSUE OR BUG?

    In order for me to help you, you have to at minimum reply with:
    • The link to the exact zip you downloaded
    • Your device model (hltecan, hammerhead, flo, mako, etc)
    • The name of the ROM you're flashing it on
    • The build date of the ROM you're flashing it on
    • A complete description of your problem
    • Optional: An audio recording of you reading this entire post

    If your issue is with a specific app, it might be better to contact the developer of that app.

    If your issue is during the installation (ex. flashing the NetHunter zip), then please collect a TWRP recovery.log for me.

    If you found a problem and were able to fix it, and no one's mentioned it in the thread already, it would be kind to state the issue and your fix for others to make use of as well.

    You can join me and the other NetHunter developers on IRC at the #nethunter room on freenode to more handily diagnose problems together.
    I apologize, but I can't do house calls at this time.

    KNOWN ISSUES

    • F2FS - You need to have an ext4 data partition. (fixed in TWRP 3.0.0 on most devices)
    • USB Keyboard & VNC - Google Keyboard, AOSP Keyboard, CM Keyboard do not work due to a depth bug, use Hacker's Keyboard as a workaround.
    • Terminal App - Full screen programs like nano or vi are unusable unless you use the resize command. (always type resize when opening a new terminal window)


    DEVELOPMENT

    You can see development here, in the official kali-nethunter git: https://github.com/offensive-security/kali-nethunter

    PORTING YOUR DEVICE

    Hopefully with the changes in this installer, more devices should be even more compatible to port. I recommend porting for CyanogenMod 12.1 and 13.0 as they are the most tested ROMs for NetHunter and are more likely to get your port accepted into the main branch to become official.

    All you have to do to port your device is modify the kernel, see this guide: https://github.com/offensive-securit...ing-the-Kernel
    In addition to the guide, you should enable CONFIG_FHANDLE, CONFIG_EXPORTFS, CONFIG_DEVTMPFS, and CONFIG_DEVTMPFS_MOUNT.
    You can usually find some handy commits to cherry-pick for kernels in my GitHub or in binkybear's GitHub.
    Skip the KEXEC patches unless you can find one specific to your device.

    Once it's modified, clone the kali-nethunter git repository. I recommend cloning the official master branch now. (offensive-security/kali-nethunter.git)

    To add your new device to the Kali NetHunter installer, follow the instructions on this page: https://github.com/offensive-securit...ller/README.md

    You may want to test your kernel by itself without installing NetHunter. You can do this by adding -k to the build.py command.
    This will generate a zip that performs the kernel modification steps only, and does not install any apps.

    Don't forget to add your kernel and a link to its source (GitHub preferred) to kernels.txt in the git repository root directory.

    If everything works out, you can send a pull request on GitHub and I, or the other developers will check out your work and likely accept it if instructions were followed correctly.

    DISCLAIMER

    I am not affiliated with Offensive Security. They seem like cool guys though.
    I'm not even a novice when it comes to security and penetration. I'm just a simple system administrator with a passion for breaking Android.
    Last edited by jcadduono; 2016-03-23 at 23:50.
    Member of the Kali NetHunter developer team. You can contribute to Kali NetHunter too!
    We accept pull requests!
    Find my GitHub account: jcadduono

  2. #2
    Join Date
    2016-Jan
    Location
    on your WiFi, secure it!
    Posts
    31
    STEP 1: UNLOCK YOUR DEVICE
    Unlocking your device will typically wipe everything off your phone. Back up your data! (copying stuff off your internal storage to a computer is also advised in case anything goes wrong)
    If your device is locked, you read this article to learn how to back up your data: http://android.stackexchange.com/que...rooted-devices
    (preferably use the adb backup method)
    To unlock your device (applies to all Nexus devices, to my knowledge): https://www.androidpit.com/how-to-un...s-5-bootloader

    STEP 2: STAYING UP TO DATE
    If you want a bug-free install, I would advise updating to your latest stock ROM.
    https://developers.google.com/android/nexus/images
    Select the correct firmware for your device! There are separate firmware for LTE and WiFi only devices.
    The .tgz can be extracted, giving you a few files. flash-all.bat will flash the entire firmware to your device, assuming you set your tools up properly from step 1.
    Ensure that you can boot and use your system without issues before proceeding to the next step!
    If there is a NetHunter installer for your device with cm attached to it as a suffix, you can use CyanogenMod instead of stock.

    STEP 3: INSTALL A CUSTOM RECOVERY
    You will need to install TWRP. -> https://twrp.me/devices
    There are instructions on the linked page. You use the same tool you used in the unlock step.

    STEP 4: BACK UP - AGAIN!
    Your new custom recovery, TWRP, allows you to back up and restore your device with ease.
    You probably want to create another backup if you like where you are already, and want the option to return to a system free of root or NetHunter.
    Use the large buttons in TWRP interface to navigate and back up your system, data, and boot partition with ease.
    Since TWRP is on its own recovery partition, it should be accessible no matter how bad your system gets messed up.

    STEP 5: FLASH KALI NETHUNTER
    You can download the latest (nightly) version of the Kali NetHunter installer above.
    (please read the whole thread!)

    Good luck!

    If you run into any issues, such as reboot loops like you've mentioned, please join us in IRC. #nethunter on freenode
    We will do what we can do resolve your issues, as our goal is to make NetHunter stable on all supported devices.
    Last edited by jcadduono; 2016-03-23 at 23:52.
    Member of the Kali NetHunter developer team. You can contribute to Kali NetHunter too!
    We accept pull requests!
    Find my GitHub account: jcadduono

  3. #3
    Join Date
    2016-Sep
    Posts
    1

    Nethunter nexus 4

    hello..i installed your version of nh on nexus4 cm13 ..it boots up normally..but..no usb otg support (with externaly powered cable) not usb storage nor wn722n wifi works..also for some reason armitage gives floating point exception error.. i tried install quanta v20 kernel, hellspawn, and any2kernel ..they all boot up system..they have usb otg support with chainfire stickmount+usb host diagnostics..usb storage works and wn722n is on list when lsusb command but cant mount wifi adapter..also with these kernels there is problem with virtual shared memory-ashmem - shamaxx - or smthing when starting service postgresql..all these kernels use ziddey y cable usb otg
    Im grateful for your work..and thanfull if u can help somehow
    All i know to do is test something..cant do kernels and those stuff
    regards

  4. #4
    Join Date
    2016-Dec
    Posts
    1
    It appears idlekernal has been shut down so the zips are no longer avaliable can you provide another link? Love your work so far

  5. #5
    Join Date
    2016-Oct
    Posts
    6
    The new link to idlekernel : https://build.nethunter.com/nightly

  6. #6
    when i installed NH with cm13 on my nexus4 it showed system-less mode in the installer and in the info in this thread it says that it does not play well with systemless, ill try with lollipop.

Similar Threads

  1. Nethunter installer for OS X and Linux
    By photonicgeek in forum Installing NetHunter
    Replies: 15
    Last Post: 2016-01-21, 14:29
  2. Nethunter installer not downloading kali 2.0 image & other files
    By stgrosso in forum Installing NetHunter
    Replies: 3
    Last Post: 2015-08-18, 15:43
  3. Windows NetHunter Installer
    By seckeymaker in forum Installing NetHunter
    Replies: 0
    Last Post: 2014-10-02, 16:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •