Thursday, March 28, 2024

Kali NetHunter App Store – Free Android Store for Security Apps

Kali Linux announced a free Kali NetHunter App Store available for non-NetHunter devices so that anyone can avail the packages. Starting from Kali NetHunter 2019.2 it supports more than 50 Android devices running KitKat through to Pie.

“The Kali NetHunter App Store is a one-stop-shop for security-relevant Android applications. It is the ultimate alternative to the Google Play store for any Android device, whether rooted or not, NetHunter or stock,” reads the blog post.

If you like to install any security applications to your device then the NetHunter Store is the perfect place to get it.

App developers can request submit a request form here, to get their application to be included in the Kali NetHunter App Store.

If you are a user of a specific application and want to make the app available through the store, then you can request for the inclusion, so that Kali team will check authors consent to publish it in our store.

“NetHunter is a community project. It is driven by the community for the community and it is a whole lot of fun. The project is centered around bringing Kali Linux to Android devices and to add a user experience that makes Android a valid alternative for certain areas of penetration testing and hacking.”

The app store covers wide areas of technologies that includes

  • Android app development
  • Rooting Android & creating custom recovery installers
  • Kernel & kernel drivers, in particular, WiFi
  • Kali Linux
  • All tools that ship with Kali Linux
  • Web technologies
  • Android package management

Recommended reviewing our Kali Linux Tutorials page which covers dozens of Kali Linux Tools.

Also, you can Learn The Complete Hacking Tools in Kali Linux Operating System from trusted Worlds leading Ethical Hackers Elearning Platform.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles