Kali Nethunter Pentestesting Smartphone For ethnical hackers

A dedicated NetHunter App, providing a touch screen optimized GUI for common attack categories, such as:
One-click MANA Evil Access Point setups.
USB HID Keyboard attacks, much like the Teensy device is able to do.
BadUSB MITM attacks. Plug in your Kali NetHunter to a victim PC, and have your traffic relayed though it.
Bluetooth attacks.
Full Kali Linux toolset, with many tools available via a simple menu system.
Command line interface to the Kali Linux container.
Kali desktop EXperience (KeX)
Custom, device specific kernel with wireless injection support.
HDMI output of Kali desktop to external display for supported devices.
USB Y-cable with the Kali NetHunter kernel - use your OTG cable while still charging your device!
Software Defined Radio support (SDR). Use Kali NetHunter with your HackRF to explore the wireless radio space.
NetHunter app store allowing you to grow the potential of Kali NetHunter.