NetHunter is a tool which serves to submit to continuous resistance and penetration tests to wireless networks that break up the Kali Linux distribution

NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
NetHunter Screenshot
Update
Mar 27, 2023
Developer
Category
Installs
100+
Rate
0
Efficient pentesting application for Android

The Kali Linux distribution has a number of tools designed to test all types of systems and connections. It has a version for Android called NetHunter and thanks to which we can run many of these functions from an Android device.

An app to audit networks

It must be said that this tool has been developed for legitimate purposes. In other words, it is designed for all those who work in networks and take care of their security. Thanks to it they will be able to carry out different tests of testing and security, putting to test the resistance that these have in order to support external attacks.

Kali NetHunter will allow us to always carry in our pocket the main forensic security tools and resort to them whenever we need them. These are some of the functions it offers:

  • Execution of USB HID keyboard attacks.
  • BadUSB MITM attacks.
  • Complete menu of Kali Linux tools through a menu system.
  • Compatible with USB cable in Y.
  • Support for software defined by radio.