Security Testing With Kali Nethunter

Security Testing With Kali Nethunter
by Daniel Dieterle / / / AZW3


Read Online 3.5 MB Download


Security Testing with Kali NetHunter

Kali Linux NetHunter is an Ethical Hacking platform that allows you to run a mobile version of Kali Linux on a supported Android device. In Security Testing with Kali NetHunter, you will see the basic usage of NetHunter as we walk through the entire NetHunter tool menu, and learn by doing with hands on step-by-step tutorials.

Topics Include:

Kali NetHunter Introduction and Overview

Shodan App (the “Hacker’s Google”)

Using cSploit & DriveDroid

Exploiting Windows and Linux Systems

Human Interface Device Attacks

Man-in-the-Middle Attacks

Wi-Fi Attacks

Metasploit Payload Generator

Using NetHunter with a WiFi Pineapple Nano

NetHunter not only brings the power of Kali Linux to a portable device, it also brings an inherent level of stealth to Ethical Hackers and Pentesters by the very fact that smartphones are in use everywhere.

views: 863