[Kernel]Kali-NetHunter kernel Pixel 3a and 3a XL sargo/bonito[Kernel] - Google Pixel 3a XL ROMs, Kernels, Recoveries, & Ot

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
WITH GREAT POWER COMES GREAT RESPONSIBILITY............
Please use kernel responsibly and respect the rights of others including and especially privacy!
The mad tech clown is back with another Kernel for all of the Kali-linux-nethunter users wanting the portability of kali-nethunter for their Pixel 3a and 3a XL devices codenamed sargo and bonito.
hahahahahahahahahahahahahahahahahahaha
Warning your warranty is now void. Do this at your own risk. The mad clown is in no way responsible for the chaos, worldwide disease, nuclear destruction, laughing fish, costumed caped crusaders or damage caused to your device by performing the steps involved.
hahahahahahahahahahahahahahahahahahaha
I now bring you the
Mad-Kali-MaxHunter kernel
Features :
compiled with clang 8 and linaro aarch64 5.5
-optimized for performance and battery life
-Klapse color control with backlight dimmer and high brightness mode
-Boeffla wakelock blocker
-vibration control
-sound control
-the usual I/O schedulars like zen fiops deadline and such
-adreno boost
-fsync switch
-wireguard support
-HID support
-previously disabled otg is now enabled
-full usb support including.........
---serial
---ACM
---OBEX
---NCM
---ECM
---RNDIS
---EEM
---mass storage
---MTP and PTP
---MIDI
---DIAG
-ntfs
-devtmpfs and mount
-full bluetooth support
-Wifi injection
-dvb / sdr support
- use your own modules
-systemd/upstart support for dual boot
-LZMA compression to keep twrp
-binfmt_misc -------- you can do alot of cool stuff with this enabled like use exe programs ie wine and for you compilers you can effectively change the architecture of your device in a chroot to use qemu properly. what does that really mean you can compile as x86_64 on your aarch64 device like building your own kernel.
and every thing you need for your kali hacking excursions packed inside this kernel
source available at
P
https://github.com/Duhjoker/android_kernel_google_bonito/tree/Mad-Kali-MaxHunter-P3A-P
Q
https://github.com/Duhjoker/android_kernel_google_bonito/tree/Mad-Kali-MaxHunter-P3A-Q
R
https://github.com/Duhjoker/android_kernel_google_bonito/tree/Mad-Kali-MaxHunter-P3A-R
S
https://github.com/Duhjoker/android_kernel_google_bonito/tree/Mad-Kali-Maxhunter-P3A-S
Thanks to Lineage, ElementalX, Dirty Unicorns and beidl aka fredldotme.
Please use this kernel responsibly and mind the rights of others including and especially privacy.
To install flash Mad-Kali-MaxHunter-kernel.zip from twrp. also included are some libs and binaries and other such materials needed to get a fully working version of Kali-nethunter on your pixel 3A and 3A XL device. just unzip the kali-hacks.zip place in proper directories using twrp and give proper permissions.
Download Kali store install the chroot manager nethunter terminal and kex manager install your chroot and happy hunting
Once again and this is no laughing matter. please use this kernel responsibly and mind the rights of all people including and especially privacy.
The mad clown is not responsible for any thing you might do in good or bad concious
Download from here or my personal gihub repository to hold the prebuilt kernels in an anykernel3 zip. i update from time to time so check the dates on the zips.
GitHub - Duhjoker/Mad-Kali-MaxHunter-kernel-prebuilt: repository to hold prebuilt kali nethunter kernel
repository to hold prebuilt kali nethunter kernel. Contribute to Duhjoker/Mad-Kali-MaxHunter-kernel-prebuilt development by creating an account on GitHub.
github.com
COMING SOON
KALI-TOUCH! its like ubuntu touch but using a kali-linux root file system instead of ubuntu.
For pixel 3a sargo and bonito roms and more check out my mega!
16.68 GB folder on MEGA
74 files and 20 subfolders
mega.nz

change log:
Pie:::::::
10/9/21
improved systemd
10/10/21
now with built in wlan
Kernel can be used with any stock or custom rom
Q:::::::::
10/9/21
Brand new off the compiler
features::::::
same as Pie plus built in wlan.ko
Kernel can be used with any stock or custom rom
R::::::::::::
10/14/21
features::::::::::
same as above
S:::::::::::::
10/26/21
features:::::::::::
same as above
11/21/20
link time optimisation enabled
fix system warning on startup

what version its android 12 ??? thanks
regards

Can the pixel-3a deauth WPA networks?

the kernel versions are labled according thier corresponding letter in alphabetical order. p is 9, q is 10, r is 11 and 12 is s.
yes the pixel 3 is capable of de-auth of wpa networks although it will take longer than it would on a pc. if the tools are available the device can use them

all updated kernels will be found on my github page from here on out.
major update now for A12-S and A11-R kernels. the system warning at startup has been fixed. enjoy

can you make one for pixel 4a. i tried but failed

@Duhjoker
Ayy first off thanks for putting the kernal together! After tinkering with trying to get nethunter functional on my pixel 3a for about 3 days I figured it was time to reach out haha.
I did follow your instructions the best I could multiple ways. I now have re flashed lineage os many times and followed the guide from their site (https://wiki.lineageos.org/devices/sargo/install). I am running the p3a R kernal since I have android 11 running on the pixel. The kernal seems to be functional as it shows up as expected when looking inside of the nethunter app. I have magik v23 installed with root access and all is fine there. I did run into a hicups with the terminal throwing the error " "Required key not available"." when trying to run any commands from zsh from the kali terminal app.
I was able to resolve this problem by doing the following
SSH Bash: Required key not available
Hi guys, When I connect to my Nethunter through SSH from my laptop, (tried both root and kali as user). It seems the SSH bash environment is limited. with most commands I type in, the SSH terminal returns: -Bash: /usr/bin/TheCommandIJustTyped Required key not available I looked everywhere...
forums.kali.org
I've been able to solve the problem commenting the line:
#session optional pam_keyinit.so force revoke
in /etc/pam.d/sshd and /etc.pam.d/su-l files.
After restart chroot environment, write operations from chroot to Android encrypted data partition is working.
Click to expand...
Click to collapse
So I can get to a point where It appears that I have a "fully functional" nethunter app / terminal the problem arises when I actually try using it. I cannot seem to get any of the hardware functional. For example bluetooth interfaces listed under "bluetooth arsenal" show up as none. When trying to run the wlan1 or wlan0 in monitor mode it is not functional. I am not even able to scan for SSIDs of networks broadcasting.
I know you stated the following.
also included are some libs and binaries and other such materials needed to get a fully working version of Kali-nethunter on your pixel 3A and 3A XL device. just unzip the kali-hacks.zip place in proper directories using twrp and give proper permissions.
Click to expand...
Click to collapse
After many attempts and learning how the android filesystem / chroot are laid out I managed to copy the files from "kali-hacks.zip" into the "/system" directory. This made the most sense to me after poking around on the phone and online. This leads to my first question. Is this the correct file path to copy the files to? I applied a chroot 755 on the files and then ran "mount -o rw,remount /" to make root writable and simply copied all of the files over by doing "mv * /system" from the kali-hacks directory. This was all done as the root user from TWRP. I would assume if I did this correctly everything would be functional hardware wise. So either I am going about it all silly like or something is funky.
My second question is the following. Did you do anything to make sure that your file system is NOT encrypted? I know thats why zsh was giving me there error "Required key not available". Therefore, assuming that I did infact copy the kali_hack.zip files correctly I feel this may be the cause of my woes. When checking the kali nethunter documentation it does list that you need to make the system non-encrypted.
[Kernel]Kali-NetHunter kernel Pixel 3a and 3a XL sargo/bonito[Kernel]
WITH GREAT POWER COMES GREAT RESPONSIBILITY............ Please use kernel responsibly and respect the rights of others including and especially privacy! The mad tech clown is back with another Kernel for all of the Kali-linux-nethunter users...
forum.xda-developers.com
6. Flashing Universal DM-Verity & ForceEncrypt Disabler​IMPORTANT NOTE for Android 9, 10, & 11 users: Please ensure that you flash the Universal DM-Verity, ForceEncrypt Disabler and format the data partition prior to installing NetHunter. Magisk does not support user context changes on encrypted data partitions, which leads to errors when connecting to the Kali rootfs via ssh (i.e. “Required key not available”) if the data partition is encrypted.
Click to expand...
Click to collapse
Although funny enough when following the official docs the link from the site redirects you to "https://forum.xda-developers.com/t/...ncrypt-disk-quota-disabler-11-2-2020.3817389/" which then sends you to "https://github.com/Zackptg5/Disable_Dm-Verity_ForceEncrypt" which is depreciated and last updated 14 months ago... I still tried anyways out of desperation with a fresh install of lineage os using the method he provided to get a non encrypted filesystem. The outcome was not successful. (instructions I followed can be found in the XDA link above).
Thanks in advance if you get around to reading this. I have bashed my head against this for probably 20ish hours now over the last couple of days and exhausted all of my ideas. Any help is appreciated.
Recap on Questions (TL;DR)
1. How / at what time during install / where should I be copying the files in "kali-hacks.zip" to?
2. Did you do anything to make your file system not encrypted as recommended per the kali nethunter docs? If so how did you manage to do so?

The kali-hacks should be unzipped and copied to /syatem and i usually install them after getting the apks and rootfs installed.
As far as encrypted.... i do not know what you mean by that. Its best to let the gui app download the roots from thier server during install.

create for pixel 3 pls

Has anyone made this to use on pixel 3 XL yet?

hey guys i just updated the kernel to 12.1.

attached is a Mad-Kali-MaxHunter kernel for blueline and crosshatch pixel 3 (xl) only. let me know what you think

Super stoked for Kali-Touch! lmk if you need a tester - I've got spare phones.

PSA -
For anyone running the newest linage OS (19.1) on the pixel 3a and are struggling to get the nethunter app to boot properly after providing it root perms using magisk. Try the following, it worked for me.
get the app to boot properly you need to do the following
The issue was of Permissions - to solve the issue run the following commands in AndroidSU
Code:
pm grant com.offsec.nethunter android.permission.ACCESS_FINE_LOCATION
pm grant com.offsec.nethunter android.permission.ACCESS_COARSE_LOCATION
pm grant com.offsec.nethunter android.permission.READ_EXTERNAL_STORAGE
pm grant com.offsec.nethunter android.permission.WRITE_EXTERNAL_STORAGE
pm grant com.offsec.nethunter com.offsec.nhterm.permission.RUN_SCRIPT
pm grant com.offsec.nethunter com.offsec.nhterm.permission.RUN_SCRIPT_SU
pm grant com.offsec.nethunter com.offsec.nhterm.permission.RUN_SCRIPT_NH
pm grant com.offsec.nethunter com.offsec.nhterm.permission.RUN_SCRIPT_NH_LOGIN
NetHunter not open crashed (#306) · Issues · Kali Linux / NetHunter / Apps / kali-nethunter-app · GitLab
i have android version 11 on my phone and i can't use netuntar, its crashed every time
gitlab.com

Duhjoker said:
please make it available for pixel 4a (sunfish)
Click to expand...
Click to collapse

Hey guys, I'm trying to make it work but I'm out of luck
this is what I did:
1. I unlocked the phone and installed twrp recovery
2. I flashed the "Mad-Kali-MaxHunter-P3A-S.zip" using twrp
3. I used twrp to install magisk
4. Installed "KaliNethunter-v8.2(22).zip" using magisk modules
5. after reboot after updating the Nethunter app from the Nethunter Marketplace and giving it all the permissions that it requested it gives this error in the notification:
```
Nethunter: Startup
Root: OK.
BusyBox: OK.
Chroot: Chroot is not yet installed.
Make sure the above requirements are met.
```
and the Nethunter app keeps crashing as soon as it opens....

Possible to build some modules for this card?
GitHub - aircrack-ng/rtl8812au: RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection - GitHub - aircrack-ng/rtl8812au: RTL8812AU/21AU and RTL8814AU driver with monitor mode and frame injection
github.com

Related

[EOL] [ROM] [5.1.1] [CyanogenMod] [GCC 4.9] [Excellent] [12/11/15] ArchiDroid V3.1.5

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Clean | Stable | Flexible | Optimized | Excellent
Changelog
ArchiDroid 3.1.5
- Newest ArchiKernel snapshot
- Updated GAPPS, sources and other common things
ArchiDroid 3.1.4
- Newest ArchiKernel snapshot
- Updated GAPPS, sources and other common things
ArchiDroid 3.1.3
- [i9300] Changed malloc implementation to dlmalloc
- Implemented dex-preoptimization for ART
- Removed xposed due to incompatibility with dex-preoptimized ART
- Newest ArchiKernel snapshot
- [nicki] AK: Added mpdecision switch to Synapse
- Updated GAPPS, sources and other common things
ArchiDroid 3.1.2
- Switched arm-linux-androideabi toolchain back to SaberMod
- Fixed wrong auto-vectorization of ID3 iterator causing various media crashes with badly-tagged MP3s
- Newest ArchiKernel snapshot
- Updated GAPPS
- Updated Xposed
- Other misc changes and bugfixes
ArchiDroid 3.1.1
- ArchiDroid Optimizations V4.1
- ArchiDroid is now built with UBERTC 4.9 androideabi (instead of SaberMod 4.9) and 5.2 ArchiToolchain eabi (instead of 5.1)
- Newest ArchiKernel snapshot
- Updated GAPPS
- Updated Xposed
- Other misc changes and bugfixes
ArchiDroid 3.1
- Initial release
Important notes
- YOU DIRTY FLASH AT YOUR OWN RISK.
- FULL WIPE IS ALWAYS SUGGESTED WHEN FLASHING NEW VERSION.
- DON'T EXPECT A BUGLESS EXPERIENCE IF YOU DIRTY FLASH OR USE TITANIUM BACKUP.
ArchiDroid 3.1 is major new release based on CyanogenMod 12.1 (Android 5.1.1 Lollipop). There are too many changes compared to previous release of AD 3.0.2, so you should treat this version as totally new ROM. Here you can find some important notes to make update easier, and to avoid some possible issues:
- If coming from AD 3.0.2 or any other ROM, regardless what it is, you should make full wipe. ArchiDroid is smart enough to detect itself during install and offer you an update, but this option should not be used with major release such as this one. Full wipe in necessary.
- It also means that you should AVOID restoring old, incompatible data with apps such as Titanium Backup. Full wipe means full wipe, not half wipe and restoring data later. Of course, it's up to you if you want to follow my suggestions or not, but do not expect that you'll have bugfree experience otherwise.
- You should update your recovery prior to flashing, again, regardless of what recovery you have now. The best way is to do so right from ArchiDroid ZIP, as AD offers updating recovery prior to flashing the rest, from AROMA. On the preset screen you can choose "Recovery" to update to latest (confirmed working) TWRP for i9300, reboot recovery and flash the rest. Only TWRP is supported by me, AD should be universal enough to be flashed with other recoveries as well but you're on your own doing so.
- While not mandatory, I suggest also a wipe of whole internal SD card (/data and /data/media), as this will make sure than no junk is left. If you don't want to do so, at least make sure to remove /data/media/0/ArchiDroid folder prior to flashing, even if you have experimental AD 3.1 already. I do not track all regressions and doing so will make sure that backend works in intended way. A best way to do so is to update your recovery first, then through TWRP file manager navigate to /data/media/0 and remove whole ArchiDroid folder.
- AD already has built-in GAPPS, provided by OpenGApps project. Flashing other GAPPS is not recommended, but if you know what you're doing you can still untick all Google Apps offered in AROMA (Whole GAPPS category including core gapps + also google launcher and google keyboard) and install your own GAPPS package after AD installation. Although, as I said, I suggest to stick with AD gapps, as they're proven to be working well, and they're tested by me and other experimental users.
TL;DR
- Make full wipe
- Update recovery prior to flashing
- Wipe internal storage, or at least remove /data/media/0/ArchiDroid
- Flash AD
- Do not restore old data through titanium backup
- Enjoy your fresh ArchiDroid experience
Download
All Files XDA
Stable: ArchiDroid 3.1.5 GitHub | XDA Direct | XDA Torrent
Oldstable: ArchiDroid 3.0.2 GitHub | XDA Direct | XDA Torrent
Remember that you don't need anything else to flash. Google Apps are included already.
Known Issues
All known and unknown CyanogenMod bugs (if any)
Follow ArchiDroid On XDA!
Like ArchiDroid On Facebook!
Write A Review!
Rate This Thread!
Buy Me A Beer!
Hit Thanks!
Like ArchiDroid On Facebook!
Hit Thanks!
XDA:DevDB Information
[EOL] [ROM] [5.1.1] [CyanogenMod] [GCC 4.9] [Excellent] [12/11/15] ArchiDroid V3.1.5, ROM for the Samsung Galaxy S III I9300
Contributors
JustArchi
Source Code: https://github.com/ArchiDroid/ArchiDroid/tree/i9300-cm-stable
ROM OS Version: 5.1.x Lollipop
ROM Kernel: Linux 3.0.x
Based On: CyanogenMod
Version Information
Status: Stable
Created 2013-08-19
Last Updated 2015-11-20
[SIZE="+3"]ArchiDroid's FAQ / Q&A[/SIZE]​[SIZE="+1"]This is the development thread. In case of any non-development questions or issues, you should use above link[/SIZE]​
[SIZE="+1"]Features / Why ArchiDroid?[/SIZE]
First of all, ArchiDroid includes everything available in it's base. The whole point of ArchiDroid is to improve the base, without needing of making any trade-offs, so by flashing ArchiDroid, you're getting everything offered by the base itself. There's nothing to lose, everything to gain.
You can read detailed information about every ArchiDroid component here. It's a massive wall of text, so I'm only going to list the core features without describing them.
These were written from scratch, they're completely unique and you won't find exactly the same implementation in any other ROM.
ArchiDroid-Unique features:
- ArchiDroid's AROMA Installer
- ArchiDroid's Pocket Debian
- ArchiDroid's Flasher
- ArchiDroid's RunOnce
- ArchiDroid's Init
- ArchiDroid's Backend Control
- ArchiDroid's HArdware Volatile Entropy Gathering and Expansion Daemon (Haveged)
- ArchiDroid's Fast Random Number Generator (Frandom)
- ArchiDroid's Adblock (dnsmasq/dnrd, dnsproxy2, pixelserv)
- ArchiDroid's Forced Update
Apart from that, here, on the credits page, you can find all third-party projects, which have been implemented into ArchiDroid. In addition to that, it's up to YOU to decide if you want to install something, or not.
ArchiDroid focuses on flexibility and user choice.
If you're looking for fastest ROM, choose ArchiDroid.
If you're looking for most battery-saving ROM, choose ArchiDroid
If you're looking for cutting-edge functions, choose ArchiDroid
If you're looking for the most flexible rom ever created, definitely choose ArchiDroid
ArchiDroid adjusts to your needs. You can make it whatever you want. With bunch of presets, modes and questions, you can make your ArchiDroid behave. Check yourself why ArchiDroid is The TOP 1 ROM for Galaxy S3http://forum.xda-developers.com/galaxy-s3#romList, according to number of followers, rates, reviews and downloads count. Check the Reviews, take a look at Video Reviews, do whatever you want to, ArchiDroid is proven to be one of the best ROMs for Galaxy S3, ever created.
Try ArchiDroid once, and you'll never look back. I can assure you.
Disclaimer
ARCHIDROID SOFTWARE IS PROVIDED ON AN "AS IS" BASIS, WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING, WITHOUT LIMITATION, THE WARRANTIES THAT IT IS FREE OF DEFECTS, VIRUS FREE, ABLE TO OPERATE ON AN UNINTERRUPTED BASIS, FIT FOR A PARTICULAR PURPOSE OR NON-INFRINGING.
Click to expand...
Click to collapse
Your warranty is now void.
I am not responsible for bricked devices, dead SD cards, thermonuclear war, or you getting fired because the alarm app failed. Please do some research if you have any concerns about features included in this ROM before flashing it! YOU are choosing to make these modifications, and if you point the finger at me for messing up your device, I will laugh at you. Hard. A lot.
Click to expand...
Click to collapse
Developer's Kitchen
Unless stated otherwise, all ArchiDroid components are licensed under the Apache License:
Code:
Copyright 2014 [email protected]
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
Especially:
4. Redistribution. You may reproduce and distribute copies of the Work or Derivative Works thereof in any medium, with or without modifications, and in Source or Object form, provided that You meet the following conditions:
You must give any other recipients of the Work or Derivative Works a copy of this License; and
You must cause any modified files to carry prominent notices stating that You changed the files; and
You must retain, in the Source form of any Derivative Works that You distribute, all copyright, patent, trademark, and attribution notices from the Source form of the Work, excluding those notices that do not pertain to any part of the Derivative Works; and
If the Work includes a "NOTICE" text file as part of its distribution, then any Derivative Works that You distribute must include a readable copy of the attribution notices contained within such NOTICE file, excluding those notices that do not pertain to any part of the Derivative Works, in at least one of the following places: within a NOTICE text file distributed as part of the Derivative Works; within the Source form or documentation, if provided along with the Derivative Works; or, within a display generated by the Derivative Works, if and wherever such third-party notices normally appear. The contents of the NOTICE file are for informational purposes only and do not modify the License. You may add Your own attribution notices within Derivative Works that You distribute, alongside or as an addendum to the NOTICE text from the Work, provided that such additional attribution notices cannot be construed as modifying the License.
You may add Your own copyright statement to Your modifications and may provide additional or different license terms and conditions for use, reproduction, or distribution of Your modifications, or for any such Derivative Works as a whole, provided Your use, reproduction, and distribution of the Work otherwise complies with the conditions stated in this License.
Click to expand...
Click to collapse
ArchiDroid is one of the most complex ROMs ever created. When you start digging in my work, you can very easily get lost. And I'm not talking about base itself, but about everything next to it. You can use every part of my work, as long as:
1. You include proper credit where you should. This usually includes proper comment in a script/file and in the credits of the project, including license (if needed)
2. You let me know about this fact. Through PM on xda or e-mail
I'm always happy to help, especially with the problems I faced in the past. However I also want to be respected, considering that most of the ArchiDroid parts were written from scratch.
ArchiDroid 2.X vs. ArchiDroid 1.X
The long battle between choosing over ArchiDroid 2.X and 1.X is still recent. There's no one real and true answer to this. It's up to YOU to decide who wins this battle, because obviously every user is different. I'm only going to give you some tips and briefly describe differences.
Despite the name, ArchiDroid 2.X and 1.X are totally different ROMs. It all started with ArchiDroid 1.X, a ROM based on Sammy's stock firmware, with all needed goodies and features baked in. Then eventually I managed to implement everything what I ever wanted to implement, therefore making ArchiDroid 1.X more or less complete. Then I started with ArchiDroid 2.X project, built from scratch from AOSP sources, with all source codes available.
The point is, ArchiDroid 1.X is more or less complete, there's no "real" development going on, as I obviously don't have samsung sources to begin fun with. On the other hand, ArchiDroid 2.X will never be finished, there's always something to improve, something to add, something to fix... This is ongoing process, which will reach the end when I finally break my SGS3 or change the phone to another one .
If you're new user or you don't know how AOSP works on our SGS3s then I highly suggest to flash ArchiDroid 1.X firstly. ArchiDroid 2.X is targeted at advanced users, who don't mind some "core" features being broken. It will NEVER be as stable as ArchiDroid 1.X is, so if stability is the number 1 for you, choose 1.X.
ArchiDroid comparision
From 1-10, based on my own point of view
Stability
2.X - 5
1.X - 8
Compatibility
2.X - 4
1.X - 9
Battery
2.X - 6
1.X - 9
Performance
2.X - 9
1.X - 6
Features
2.X - 9
1.X - 4
Android Updates
2.X - 9
1.X - 6
-----------
Overall
2.X - 42
1.X - 42
This is ArchiDroid comparision in a nutshell. If you ask me, I think that ArchiDroid 1.X is far better choice for daily driver, but if you're advanced user and you know how to deal with possible broken functions then you can have great time using ArchiDroid 2.X as well.
Remember that only ArchiDroid 1.X supports Samsungs-specific features, such as Smart Stay, Screen mirroring, Allshare or whatever. This also includes closed-source proprietary drivers, such as many bluetooth headsets, which won't work under open-source AOSP. Think twice before considering 2.X if you're addicted to these Samsung goodies.
On the other hand, ArchiDroid 2.X is the only ArchiDroid with "real" development going on, however all universal changes are also backported back to ArchiDroid 1.X, so you're not missing any feature, which benefits also Sammy's base.
That's it. I hope that a choice between both of these awesome roms is a bit easier now. If you still can't decide I suggest to flash both of them for some time and then decide which suits you better.
Know Your ArchiDroid
ArchiDroid is not only a rom. It's not only a baked android with third-party apps, modifications and tweaks. ArchiDroid is an universal backend which improves rom by many built-in functions.
Let me tell you a story. During developing first version of ArchiDroid 2.0 I experienced many problems, which were not that easy to solve. First of all - apps data. Trust me or not but you can't simply extract data, put it in /data/data after install and hope that it works. Android will detect such injection, report inconsistent of data and wipe everything attached to that. Okay so... How I should provide you with my boeffla preset? CoolTool settings? STweaks profile? If I put my data during flashing it'll get wiped. If I put my data and deny wiping it then Android will report inconsistent of data to user and work unstable. Yes guys, it's impossible to do so without a trick or without recompiling whole rom.
I won't tell you a whole story, because you probably don't want to hear about ArchiDroid development. I'll simply tell you that I overcome MANY difficulties, simply because I do what I like, and I like what I do. After countless number of hours, I can finally provide you with the ROM, which is the best. Why is it the best? Because I'm improving the base, and I'm not making any trade-offs.
GitHub / Versioning / Experimental Versions
ArchiDroid version contains 3 numbers. X.Y.Z. X is the base number of the rom. For now it won't change because ArchiDroid 1 is based on Sammy Rom and ArchiDroid 2 is based on CyanogenMod. Basically we have two numbers left, Y and Z. Y number will change when I'll implement something really new, when I'll make some advanced improvements or after many Z changes. Z number is the "standard" update, like updated sources, some bugfixes and so on.
I've learned many things since releasing of first ArchiDroid 1.0.0. Because of that I've also created a GitHub repository, which you can find here. What does it mean for you? First of all as you can see there are 4 different branches. 1.X-STABLE, 1.X-EXPERIMENTAL, 2.X-STABLE and 2.X-EXPERIMENTAL. What does it mean? You can enter selected branch and click on "Commits" button to see every single update which I've made to selected branch. Experimental branches will get updates nearly every single day, especially 2.X-EXPERIMENTAL because of many CM changes and updates. Additionally after some tests I'll merge current 2.X-EXPERIMENTAL into 2.X-STABLE every week and provide as "weekly update", of course if current experimental will be stable enough to do so.
However that doesn't mean you need to wait for my updates! You can easily "pack" latest experimental and flash without needing to wait for my weekly build. I'll tell you how to download and flash it by yourself.
You can see differences between current stable and experimental here.
[Newbie Version]
1. Open 2.X-EXPERIMENTAL branch.
2. Click on Download Zip button located in bottom-right corner.
3. Install 7-Zip if you don't have that already. Other programs may, or may not work correctly.
4. Right-Click on zip, select Extract Here
5. Navigate to newly created ArchiDroid-2.X-EXPERIMENTAL folder
6. Select all files WITHOUT __dont_include folder, right-click and select 7-Zip => Add to archive
7. Make sure that you have zip format, Fastest compression (to save some megabytes) and Deflate method of compression.
8. Voila, copy newly created ArchiDroid-2.X-EXPERIMENTAL.zip to your phone and flash as usual.
[Expert Version]
1. Install Git for Windows or Linux
2. If you're on windows then make sure that windows won't change LF into CRLF (git config --global core.autocrlf false)
3. Clone my git repository using .git file. Keep in mind to specify depth, as this repo is really big. (git clone https://github.com/JustArchi/ArchiDroid.git --branch 2.X-EXPERIMENTAL --depth 1)
4. Select all files WITHOUT __dont_include folder zip them into standard .zip format with Deflate compression or without any compression.
5. Copy .zip to your phone and flash as usual
6. In order to update your local repo execute git pull origin 2.X-EXPERIMENTAL and go to point 4.
Additionally you can watch my short video, which shows how to flash experimental ArchiDroid going through "Expert Version".
Video Reviews / How ArchiDroid looks like?
@Koogly
ArchiDroid User Signatures
ArchiDroid Features
Know your ArchiDroid, learn how to use it
Introduction / Basics
Welcome to ArchiDroid's world mortal. In this tutorial we will show you what ArchiDroid has "inside" and what it really offers. All of things included in this post are ArchiDroid-specific, which means that you won't find any ROM with the same features, as they're written from scratch.
Here you can find some definitions of the words used in sections below. You should know most of them, but in case somebody is lost here you can get back on track.
Terminal, Shell - Typical android shell, which may be obtained in three ways.
1. Through native Android Debug Bridge (ADB) with command "adb shell" from the PC or even "ADB through network" (if supported).
2. Through any Android terminal app, f.e. Android Terminal Emulator bundled with ArchiDroid.
3. Through secure shell daemon (sshd), which needs to be turned on firstly. This is extremely useful in terms of pocket debian, which will be described later.
You can use any of these methods to access android's terminal, however usually Android Terminal Emulator will be the easiest one, as it's android app bundled with ArchiDroid. WARNING! Most of the commands below WILL require root access. You can log in to super user shell by "su" command right after obtaining shell. If you're unsure if you're logged as root or not, "whoami" command should print actual user, "root" or "unknown uid 0" are OK, others are not.
ArchiDroid's Pocket Debian
From wikipedia:
Debian is an operating system composed of free software mostly carrying the GNU General Public License. The operating system is developed by an internet collaboration of volunteers aligned with The Debian Project.
Click to expand...
Click to collapse
From debian site:
As most of you know, Linux is just a kernel. And, for a long time, the Linux kernel ran only on the Intel x86 series of machines, from the 386 up.
However, this is no longer true, by any means. The Linux kernel has now been ported to a large, and growing, list of architectures. Following close behind, we have ported the Debian distribution to these architectures. In general, this is a process with a sticky start (as we get libc and the dynamic linker working smoothly), and then a relatively routine, if lengthy job, of attempting to recompile all our packages under the new architectures.
Debian is an operating system (OS), not a kernel (actually, it is more than an OS since it includes thousands of application programs)
Click to expand...
Click to collapse
How exactly this covers our beloved SGS3 (and countless number of other android arm-based phones)?
As you may (or even should!) know, Android operates on it's own Linux-based kernel. Android's kernel is literally a fork of Linux kernel, with a few special/unique functions which are required, mostly hardware-specific. Because of that kernel itself is VERY compatible with everything based on Linux.
However there have always existed one typical problem, lack of proper environment. We have a great kernel, great power, linux-based android environment, but this environment lacks of very common and required libraries/binaries. If you ever wondered what is or what does busybox, this is the answer. Busybox is just a small package which offers a few standalone GNU/Linux binaries, which are required to make certain things work. For example, swap priorities. Android knows what swap is, and nothing else. It doesn't know that swap could have a priority, so if you use android's swapon command on 4 devices, it will firstly fill first device, and then proceed to the next. That's why we need busybox in ALL custom kernels, because android environment isn't enough.
However busybox sometimes isn't enough. If we focus only on Android itself, it is. But if you for example want to run stricly linux-based service, I don't know, a web server for example... Is it possible to run a native linux web server on an android? No, it's not. You should firstly compile such service on arm architecture, including all dynamic and static libraries (wrrr ) in it only to finally get mad because of missing libraries or other dependencies. Of course if you're patient you'd finally compile everything and set up, however how long would it take? A few days maybe? If you're skilled in what you're doing...
This is why I included built-in "pocket" debian in ArchiDroid. It's FULLY compatible with everything compiled/based on armhf/armel GNU/Linux architecture, for example Raspberry Pi. With two easy commands you can literally jump into debian environment and use every typical GNU/Linux utilities known from debian itself. Of course this means nothing for most of the users, because they'll never have any reason to use such debian environment but from the developer side, it's big step forward. The best example is with github. As you know ArchiDroid has it's own repo on github, from where you can download/manage stuff. There also exists git app for linux and windows. If you want to follow "expert" way of flashing experimental ArchiDroid version, such program is required. The scenario is the same as compiling web server for an android, it requires much more effort than it's worth. And even then you can end up with syncing external dependencies and searching for solutions for the problems you've never seen before... And with ArchiDroid's pocket debian? It's as simple as in any debian/ubuntu distro. "apt-get update && apt-get install git" and voila. Your git is installed and ready for work. Going further I've even included git in pocket debian itself. Okay, I have debian, I have git, and what next? With git utility I can for example provide you with delta updates for ArchiDroid! ArchiDroid can easily use pocket debian to set up and sync ArchiDroid's repository and then pack and flash latest version without even needing of a PC, using 7-zip or anything else. Another example? A web server. I know that it's very dev-specific but if you for any reason need a web server running, just for example to test simple website, you can have it with just one command. Going further, VNC? MySQL server? PHP? Python? Perl? Ruby? Maybe conditional tasks with cron? Persistent minimal IRC client? rtorrent with rutorrent GUI over WWW? The list goes on... Anything based on linux will work. You can even host a server for your favourite game, as long as it has armhf/armel binaries (unfortunately most of the games don't).
So that's it. In short, debian is an operating system built-in in ArchiDroid to provide you with (unfortunately missing) GNU/Linux environment, with full power, ready to handle anything you could request. I made my best to include fully working debian in ArchiDroid for a minimal cost. Whole OS is packed in one big tar file, compressed using highest bzip2. As for now pocket debian has ONLY 40 megabytes of size, maybe in future it will have up to 50 megabytes, but no more. It's a VERY small cost for having such great power, especially if you know how to use it.
This is a really cutting-edge feature, mostly because I have no limitiations what I can include in my ROM right now, and while other developers are dealing with OpenDelta updates and many Android-based problems, I'm just launching my pocket debian and manages linux stuff.
I'm SURE that most of the advanced ArchiDroid user will just LOVE this feature, as much as I love it. I'm looking forward to your responses how YOU use pocket debian with your ArchiDroid. It's also a great time to learn what does the debian offer and how you can simplify your common tasks with just one example debian utility .
Technical informations:
1. Pocket Debian does not cause any additional overhead. We don't need to use emulation, neither virtualization to boot our monster. I used chroot technology to "jump" into debian environment with already running kernel and Android. That means additional required CPU/RAM is based on what you run in pocket debian. Booting itself doesn't require anything, just about one megabyte of ram for /bin/bash shell .
2. Android has some restrictions, mostly sockets. It doesn't allow to create inet sockets by default, even for root users. You will need to add your custom debian users to special group called "inet" (GID 3003) to allow creating of inet sockets, and you may also need to add a group to net_raw group (GID 3004) to allow creating of raw sockets. Please keep in mind that it's only required if you're running an app which required it's own socket, for example mysql server. So apt-get install mysql-server will fail right after booting, you will need to use "addgroup mysql inet" and then apt-get -f install to complete installation. Of course "mysql" is the new user under which mysql-server really operates. I've added root to both of these groups by default.
3. The only "real" restriction is the kernel. Our debian uses Android kernel and it's filesystem. It should work with most common tasks but in some cases our kernel may lack specific modules or built-in code, for example tun/tap required for OpenVPN. Still it's enough to run pretty much everything and if you get in touch with your favourite kernel developer you can also kindly ask for specific missing things.
4. Debian is built and included thanks to debootstrap utility, ArchiDroid command used for creating debian environment is debootstrap --verbose --arch armhf --include=git,ca-certificates,ssh,htop,tightvncserver,xterm,xfonts-base --exclude=manpages,man-db,rsyslog,vim-common,vim-tiny testing debian http://ftp.fr.debian.org/debian
HowTo:
Pocket Debian contains two main terminal commands, "adlinux" and "debian". Both of them are described below. By adlinux and debian you boot and jump into debian's chroot, which means you can use any debian-specific commands.
Examples:
passwd - changes password of actual user. This is needed to login as specific user, for example through ssh.
service ssh start - starts local SSH (secure shell) daemon on native port :22, to which you can easily access via any client supporting ssh, f.e. PuTTY. So basicly after you start shell you can literally connect to your local area network (LAN) IP on port 22 f.e. through PuTTY from your PC.
ifconfig - prints network-related informations about online interfaces, including your local IP, which may be useful for connecting to SSH.
htop - Enhanced top utility. Gives you very good terminal-based view on actual running processes, used ram, load, and more.
apt-get update - Syncs with debian's apt repository. This is mandatory to use many of apt commands because ArchiDroid's debian comes without local repo available, however fully configured to download and access it with just one command
apt-get install XXX - installs packet XXX from debian's repository.
apt-cache search XXX - searches for all packets including keyword "XXX". Ultra useful in terms of searching for specific packet.
Please note that pocket debian is VERY similar to normal native Debian/Ubuntu distribution, therefore above commands are not ArchiDroid's magic, they're very widely used in Debian/Ubuntu distros. If you want to learn more, most of the Debian/Ubuntu tutorials will be very helpful.
ArchiDroid's Pocket Debian Booter (adlinux)
You can call "adlinux" command from your favourite terminal.
adlinux is designed to boot and prepare ArchiDroid's Pocket Debian environment. It requires mode to be specified, and also respects any extra arguments passed.
If you call standalone "adlinux" command then it will print usage and then ask you what you want to do with giving proper informations about every choice. Additionally if you know what you want to do, you can also pass arguments directly to adlinux command, f.e. by executing "adlinux default", which will execute adlinux with "default" mode.
Available modes:
default - Will mount /data /system /storage/sdcard0 /storage/sdcard1 and core filesystems in chroot. Default suggested mode
safe - Will mount only core filesystems in chroot. Useful if you don't want to share your storage in chroot
bare - Won't mount even core filesystems such as /proc /dev or /sys. Requires "debian force" to enter chroot. This is the "real" safe mode. You won't be able to interact with an android in any way, while debian itself will work in very limited environment, making core functions unavailable. Suggested only for testing purposes
rebuild - Will automatically reboot your device and remove debian folder in the safe way. WILL CAUSE ALL DEBIAN DATA TO BE LOST!
unmount - Will automatically reboot your device to safely unmount debian environment
Extra options:
extsd - Use external sd card (/storage/sdcard1 /storage/extSdCard), if possible
intsd - Use internal sd card (/data/media/0)
Additional information about modes:
Debian shares core kernel filesystems in "safe" and "default" modes, while it also shares your internal and external sd card in "default" mode. This is nothing to be scared of, as you have full control of what you run in debian, however please note that you CAN'T do whatever you want. All mounted partitions in debian are "binded". "Bind" means that it's mirrored to the mount point and all changes on mounted partition WILL affect the mount point, which is logical. This is nothing to be scared of, as long as you know that debian only extends your environment, it does not fully works in it's own and you CAN cause serious problems from inside of chroot. The only really safe mode is "bare" mode, however in "bare" mode debian can't really do anything, as kernel filesystems are absolutely required for most of the functions. Okay so, you need to know one thing. If you have booted debian you SHOULD NOT touch debian's folder, which is ArchiDroid/debian (on your internal or external sd card, depends what you choosed).. As you know debian for example binds /data to it's folder /data, which is physically ArchiDroid/debian/data. If you for example delete ArchiDroid/debian through root explorer WITH mounted debian then it will ALSO delete debian/data folder, which is binded to /data, and therefore will delete your whole internal sd card, that's why it's extremely important to take care because booted debian becomes part of the android and deleting it can cause at least soft bricks, with a possibility of hard as well. If you want to delete debian folder PLEASE use "rebuild" mode, only through this way you're absolutely sure that nothing bad happens and you won't delete your whole system partition by accident.
Note about extsd option:
Debian requires symlink functionality, typically native windows filesystems DON'T support symlinks, therefore you need to have your external sd card formatted in one of the native linux filesystems, f.e. ext4. adlinux will automatically tell you if debian can be unpacked and used on your external sd card, however it won't be possible under most common filesystems, such as exFAT or FAT32.
Technical informations:
1. Pocket debian archive is located in ArchiDroid/System/debian.tar.gz file. This is "bare" system used for creating environment for the first time, you should not touch it.
2. adlinux detects if debian is already extracted when booting, if not, it's firstly extracted from the file described above.
3. After extracting (if required), core filesystems are mounted with "bind" option based on the mode you've selected in "mode" question above. Typically it mounts /data /system /storage/sdcard0 /storage/sdcard1 /storage/extSdCard /dev /proc /sys.
4. Unmounting is not fully supported right now (linux barrier), therefore both "unmount" and "rebuild" options require a restart to execute properly.
ArchiDroid's Pocket Debian Shell/Chroot (debian)
You can call "debian" command from your favourite terminal.
debian command is designed to allow you "jumping" into debian chroot created by adlinux. Please read how adlinux command works firstly if you haven't done that already. debian command checks if core filesystems are available (if debian is booted), and if they are then it firstly modifies required environment variables to make debian happy (such as TERM, HOME, PATH), then it changes root (chroots) into debian folder, therefore allowing you to execute everything from inside of chroot. It's very generic command, therefore standalone "debian" command won't give you a choice the way adlinux did.
Available options (parameters):
force - required for jumping into bare debian, created with "adlinux bare" command above. This skips debian checks for mounted core filesystems, normally you should avoid it at all cost, unless you know what you're doing. If core filesystems are missing then it's very likely that your debian will be disabled in more than 90%.
extsd - Use external sd card (/storage/sdcard1 /storage/extSdCard), if possible
intsd - Use internal sd card (/data/media/0)
cmd - Executes command in debian chroot
WARNING! cmd parameter will cause all further parameters to be threated as a command passed to debian, therefore you need to make sure that this is the last debian parameter which you want. For example "debian force cmd service ssh start" will skip filesystems checks and execute "service ssh start" in debian's chroot, however "debian cmd force service ssh start" will pass "force service ssh start" to debian, therefore respecting filesystems checks and passing invalid command.
This function is extremely useful for making init.d and other startup scripts. For example you can easily call "adlinux default" and then "debian cmd service ssh start" to call secure shell daemon on every boot with two easy steps.
Technical informations:
1. debian command uses chroot technology to change root of current shell to debian shell.
2. After chrooting to debian directory, /bin/bash shell is automatically called as default debian shell.
ArchiDroid's Flasher (adflash)
You can call "adflash" command from your favourite terminal.
adflash is a great small utility, which allows you to easily update your ArchiDroid to latest stable or experimental version with one easy command and delta upgrade. It utilizes ArchiDroid functions, therefore you must be running ArchiDroid to use it.
If you call standalone "adflash" command then it will print usage and then ask you what you want to do with giving proper informations about every choice. Additionally if you know what you want to do, you can also pass arguments directly to adflash command, f.e. by executing "adflash 2e git", which will execute adflash with 2.X-EXPERIMENTAL version using git mode.
Available versions:
2e - 2.X-EXPERIMENTAL
2s - 2.X-STABLE
1e - 1.X-EXPERIMENTAL
1s - 1.X-STABLE
Extra options:
git - Sets up local git repository, which gives you delta upgrades and bandwidth saving
direct - Downloads targeted branch as .zip file directly from github
clean - Cleans everything up, including local repo and tmp folder from ArchiDroid directory specified below
extsd - Use external sd card (/storage/sdcard1 /storage/extSdCard)
intsd - Use internal sd card (/data/media/0)
nozip - Shows changelog and changes only
Okay so, the most interesting option is the mode...
Direct mode is simple, fast and effective. It downloads target version (stable or experimental) from GitHub server, then it repacks downloaded zip file and makes it available for flash. You should use this mode for one-time downloads, such as once per stable version or two. The only advantage of this method is the ability to download from github (and with one command).
Git mode is complex. It uses ArchiDroid's Pocket Debian (read above) for cloning and updating local ArchiDroid repo. This gives several number of advantages, mostly for using experimental versions. Firstly, by having local ArchiDroid repo you have to download ONLY changes between your snapshot and server's snapshot, which means delta upgrades. Secondly, you have access to all commits from target branch, so you know exactly what has changed since your latest download. Again, this is extremely useful for experimental branch, as changelog may not be up-to-date. Keep in mind that git mode will require additional space on your device for keeping ArchiDroid repository, therefore you sacrifice some space for delta upgrades. This mode is extremely useful for flashing ArchiDroid often, for example daily experimental versions, because in fact you download only new commits instead of whole repo/archive.
ArchiDroid's RunOnce (Backend)
ArchiDroid's Init (Backend)
ArchiDroid's Backend Control
ArchiDroid Backend Control is a set of settings, which controls behaviour of ArchiDroid's Init. It's located in /system/archidroid/dev and contains a number of files, which are recognized by ArchiDroid's Init. You shouldn't directly touch /system/archidroid/dev, instead you can control behaviour of ArchiDroid's Backend through /system/archidroid/scripts. They can be easily executed through any script manager, f.e. Root Browser or Android Terminal Emulator. Some of the settings are also located in /system/archidroid/etc folder, mostly configurations for binaries utilized by ArchiDroid's Init.
ArchiDroid's HArdware Volatile Entropy Gathering and Expansion Daemon (Haveged)
The haveged project is an attempt to provide an easy-to-use, unpredictable random number generator based upon an adaptation of the HAVEGE algorithm. Haveged was created to remedy low-entropy conditions in the Linux random device that can occur under some workloads, especially on headless servers. Current development of haveged is directed towards improving overall reliablity and adaptability while minimizing the barriers to using haveged for other tasks.
The original HAVEGE research dates back to 2003 and much of the original haveged documentation is now quite dated. Recent work on haveged has included an effort to provide more recent information on the project and its applications.
The original research behind HAVEGE use was based upon studies of the behavior of processor caches from a hardware level. The 'Flutter' documents attempt to provide a modern view of HAVEGE at software level through the use of a diagnostic build of haveged that captures the non deterministic inputs to haveged for analysis by external tools.
ArchiDroid has built-in haveged entropy generator. It's controlable through ArchiDroid's Backend Control - ArchiDroid_Haveged_EnableDisable.sh. It's turned on in default configuration, through HAVEGED_ENABLED
ArchiDroid's Fast Random Number Generator (Frandom)
Frandom is a Linux kernel random number generator, which is 10-50 times faster than what you get from Linux' built-in /dev/urandom. And it uses very little (/dev/frandom) or none (/dev/erandom) of the kernel's entropy pool, so it is very useful for applications that require a handy source for lots of random data.
ArchiDroid has built-in frandom activator. It's controlable through ArchiDroid's Backend Control - ArchiDroid_Frandom_EnableDisable.sh. It's turned on in default configuration, through FRANDOM_ENABLED.
Notice: Kernel must support frandom module to actually make use of that. Init will try to search for frandom.ko module and load it, then use /dev/erandom for both /dev/random and /dev/urandom. If your kernel supports frandom, it will work. If it doesn't, obviously this will be skipped even if you have FRANDOM_ENABLED. Check ArchiDroid Init log located in /data/media/0/ArchiDroid/Init.log to check if frandom works properly for you.
ArchiDroid's Adblock (dnsmasq/dnrd, dnsproxy2, pixelserv)
dnsproxy2 is a replacement DNS proxy for Android 4.3+
This currently allows the user to manually override the DNS server IP,
and it sets the correct UID on outbound requests so they can be filtered
via iptables / AFWall+ / DroidWall / etc.
Dnsmasq is a lightweight server designed to provide DNS, DHCP and TFTP services to a small-scale network. It can serve the names of local machines which are not in the global DNS. The DHCP server integrates with the DNS server and allows machines with DHCP-allocated addresses to appear in the DNS with names configured either in each host or in a central configuration file. Dnsmasq supports static and dynamic DHCP leases and BOOTP for network booting of diskless machines.
Dnrd, Domain Name Relay Daemon is a caching, forwarding DNS proxy server. Most useful on vpn or dialup firewalls but it is also a nice DNS cache for minor networks and workstations.
Pixelserv is a super minimal webserver, it's one and only purpose is serving a 1x1 pixel transparent gif file. Using some creative firewalling (netfilter/iptables) rules you can redirect some webrequests (for adds for example) to pixelserv.
ArchiDroid has built-in Adblock. It's controlable through ArchiDroid's Backend Control:
ArchiDroid_Adblock_DnsmasqDnrdModeSwitch.sh
ArchiDroid_Adblock_EnableDisable.sh
ArchiDroid_Adblock_EnableDisableLocalDNSes.sh
ArchiDroid_Adblock_EnableDisableLocalDNSesDaemon.sh
ArchiDroid_Adblock_LockUnlockHosts.sh
ArchiDroid_Adblock_MoabAdawayHostsSwitch.sh
ArchiDroid_Adblock_Reload.sh
It's turned on in default configuration, through:
ADBLOCK_ENABLED
ADBLOCK_LOCAL_DNSES_DAEMON_ENABLED
ADBLOCK_LOCAL_DNSES_ENABLED
ADBLOCK_USE_ADAWAY_HOSTS
ADBLOCK_USE_DNSMASQ
In short. This is a very advanced and powerful solution for blocking ads through DNS queries. First of all we're forwarding all DNS traffic to localhost (127.0.0.1). Then we're handling them through local DNS server - dnsmasq (default), or dnrd (option). Our local DNS server reads blocked hostnames through special /system/archidroid/etc/hosts file, then if no record is found, it forwards DNS query to OpenDNS/Google DNS servers, or if it's found, returns 127.0.0.1 as the address. Lastly, pixelserv is providing a 1x1 NULLGIF response on local web server, so instead of big black/white screen instead of the AD, we get 1x1 transparent pixel, which usually perfectly hides ad from the app or the website.
Extra features:
1. You can specify if you want to use dnsmasq (default), or dnrd (option) as a local dns server. Dnsmasq is more flexible, modern, faster and has less memory footprint, however I also left dnrd as an option, because it's proven to work stable.
2. You can specify hosts file, which you want to use. In default configuration we use AdAway's hosts file, with more than 30 thousand of records, which results in extra ~2.5 MB memory usage. You have also an option to use MOAB (Mother Of Ad Blocking) hosts file, with more than 330 thousand of records, which will result in about ~30 MB memory usage. Eventually you can append your own rules or use non-standard hosts file, available in /system/archidroid/etc/hosts. Pro tip: You can point AdAway to use this hosts file (/system/archidroid/etc/hosts_adaway), which will result in automatic updates. /system/archidroid/etc/hosts is a symbolic link, either to hosts_away or hosts_moab, if you want to specify your own hosts, you can delete symbolic link and write your own rules.
3. Original /system/etc/hosts file has been locked from editing. This is to ensure that AdAway or other adblockers won't use obsolete and slow method of blocking ads through hosts. The whole point of implementing Adblock in ArchiDroid is to provide you with super-fast, flexible and effective way of blocking ads, also with getting rid of black/white ad screen. In 99% situations you don't want to touch ArchiDroid's default behaviour, as it blocks ads perfectly. Eventually, if you have a very good reason, you can unlock original hosts file through ArchiDroid's Backend Control and modify them, however keep in mind that every additional rule WILL slow down your network speed.
4. In default configuration local dns server uses two OpenDNS servers at port 5353, two Google DNS servers at port 53 and up to two local DNS servers provided by your Wi-Fi/3G connection, which overall gives a sum of 6 remote dns servers. In some rare scenarios (f.e. some wi-fi hotspots) you can notice that a moron, administrator of this wi-fi, blocked all dns queries and forces you to use his DNSes. This is BAD because of freedom and so on, but it's very common practice, that's why I turned on local DNSes as well. If you want to improve your privacy at least a bit, you can disable local DNS servers and then use only OpenDNS and Google DNS.
5. Above option initialy has been written to allow you one-time access to such non-trusty wi-fi's. But if you for any reason need automatic update of your local DNSes (3G and Wi-Fi's will use different local DNSes), you can also turn on Local DNSes Daemon, which will automatically query and update local DNSes if needed. This is also turned on in addition to local dnses above, of course in default preset.
ArchiDroid's Forced Update (RunOnce)
Forced update selected during mode selection in aroma tells RunOnce to work in "INSTALL" mode even on "UPDATE" mode, apart from that it works exactly the same as update mode, only RunOnce is affected.
Credits
ArchiDroid Core
- AROMA Installer
- AROMA Filemanager
- Devil Kernel
- Googy Max Kernel
- PhilZ Touch Recovery
- SuperSU
- Nova Launcher
- TouchPal Keyboard
- Hacker's Keyboard
- Android Terminal Emulator
- BetterBatteryStats
- Cool Tool
- Greenify
- MX Player & Custom Codec
- LMT
- Root Browser
- Titanium Backup
- CrossBreeder
- Online Nandroid
- Xposed Framework
- App Settings
- XPrivacy
- Debian
- cURL
- GitHub
ArchiDroid 2.X
- OmniROM for GT-I9300
- Linaro Toolchain
- Boeffla Kernel
- Yank555.lu Kernel
- Temasek Kernel
- Spirit 2
ArchiDroid 1.X
- SamMobile
- JustArchi's Android Kitchen & dsixda's Android Kitchen
- Boeffla Kernel
- Yank555.lu Kernel
- KitKat Revolution Theme
- Blue Theme
- All Backs Black Theme
- Wanam Xposed
Special thanks to:
- Kenshin, for graphic design and ArchiDroid Touhou bootanimation
- @mrtur, for graphic design and helpful hand during ArchiDroid experimental tests
- @malachow, for helping users across both international and polish board, sharing the spirit of ArchiDroid
- All ArchiDroid Contributors, for improving and making ArchiDroid better!
- ArchiDroid Facebook Group, for beta-testing the very first alphas of ArchiDroid 2.0.0
- ROM Cleaner, for awesome generic list of bloatware
- Android Revolution HD, for being ex-ArchiDroid 1.X base
- WanamLite, for being ex-ArchiDroid 1.X base
- Temasek's Unofficial Build, for being ex-ArchiDroid 2.X base
- crDroid, for being ex-ArchiDroid 2.X base
- You, for choosing ArchiDroid over other available ROMs
The Keyboard looks a bit too Bulky.. Judging from the Screenshots.
Will give it a try though. Thanks!
Sounds good will give it a go. Thanks!
By the by did you fix the halo bug that is found in temaseks ROM? ( if you use the halo))) app to pin applications to halo the notifications are not hidden in the notification tray)
Sent from my GT-I9300 using xda app-developers app
DiDA™ said:
The Keyboard looks a bit too Bulky.. Judging from the Screenshots.
Will give it a try though. Thanks!
Click to expand...
Click to collapse
Aaaand we have a first visitor!
Don't worry. You have two more keyboards in aroma to choose from .
Pantherx12 said:
Sounds good will give it a go. Thanks!
By the by did you fix the halo bug that is found in temaseks ROM? ( if you use the halo))) app to pin applications to halo the notifications are not hidden in the notification tray)
Sent from my GT-I9300 using xda app-developers app
Click to expand...
Click to collapse
Unfortunately not. Temasek knows better how to merge and fix stuff directly connected with the framework. I'm just a Padawan here . But I'm doing my best, check it yourself .
JustArchi said:
Aaaand we have a first visitor!
Don't worry. You have two more keyboards in aroma to choose from .
Unfortunately not. Temasek knows better how to merge and fix stuff directly connected with the framework. I'm just a Padawan here . But I'm doing my best, check it yourself .
Click to expand...
Click to collapse
Ahh that's a shame its essential for me.
I'll still download and use it for a day let you know how it runs though
Sent from my GT-I9300 using xda app-developers app
Great to see another ROM for our beloved SGS3. I have used a few CM10.1 based ROMs but always seemed to have problems with receiving/making calls
On the other hand I dont like Sammy based ROMs so I'm downloading your ROM to try it out :thumbup:
Sent from my GT-I9300 using xda premium
TonyK2005 said:
Great to see another ROM for our beloved SGS3. I have used a few CM10.1 based ROMs but always seemed to have problems with receiving/making calls
On the other hand I dont like Sammy based ROMs so I'm downloading your ROM to try it out :thumbup:
Sent from my GT-I9300 using xda premium
Click to expand...
Click to collapse
I'm glad to inform you that I haven't got any call issues since start of developing ArchiDroid 2.0, and that was in May . Of course that doesn't mean that you also won't have such issues but personally I think that you will be satisfied . Check it yourself.
Downloaded & flashed!! First time Aroma hung at 0.00% for about 10 minutes, turned phone off/on & changed some installation settings (not sure if any caused the hang) & the installation was successful. ROM feels silky smooth & looks great!
Will use the ROM for the next few days & see if there are any issues, great so far though.
Sent from my GT-I9300 using xda premium
TonyK2005 said:
Downloaded & flashed!! First time Aroma hung at 0.00% for about 10 minutes, turned phone off/on & changed some installation settings (not sure if any caused the hang) & the installation was successful. ROM feels silky smooth & looks great!
Will use the ROM for the next few days & see if there are any issues, great so far though.
Sent from my GT-I9300 using xda premium
Click to expand...
Click to collapse
Thanks. It looks like latest Aroma 2.70 B6 has some hang issues. That not a problem, simply repeat flashing with any combination you like.
Looking forward to further opinions .
And we have first new experimental already .
https://github.com/JustArchi/ArchiDroid/commit/aa8845031dc93adbf08db33dc8b7869f0d5b27b8
https://github.com/JustArchi/ArchiDroid/commit/1acae50c62c7ef59ab2acb022b33fa47c220207a
https://github.com/JustArchi/ArchiDroid/commit/b3c3c87f795970fc14142121892080a9a74f188b
If you're interested in flashing ArchiDroid twice per day then take a look at "GitHub" section in the first post :laugh:. Remember that experimental versions won't be released the same way as stable ones.
@Pantherx12
As far as I know Temasek fixed this issue in V104.3, so you can get your fixed ArchiDroid right now .
By far the best I've had so far on your phone.
Great job,thx JustArchi
JustArchi said:
If you're interested in flashing ArchiDroid twice per day then take a look at "GitHub" section in the first post :laugh:. Remember that experimental versions won't be released the same way as stable ones.
@Pantherx12
As far as I know Temasek fixed this issue in V104.3, so you can get your fixed ArchiDroid right now .
Click to expand...
Click to collapse
Looking nice! Makes me happy that it is based on tema's build. Some more flexibility is always welcomed! As about xposed framework. That's a problem. Because it breaks the some framework tweaks tema included after v100. I was using xposed before but there was a much difference with xposed framwork & without. so i removed it.
Plus, What fix tema included in 104.3? A persistent notification one? No, That is still there. Good Luck! :highfive:
Noob-superuser said:
Looking nice! Makes me happy that it is based on tema's build. Some more flexibility is always welcomed! As about xposed framework. That's a problem. Because it breaks the some framework tweaks tema included after v100. I was using xposed before but there was a much difference with xposed framwork & without. so i removed it.
Plus, What fix tema included in 104.3? A persistent notification one? No, That is still there. Good Luck! :highfive:
Click to expand...
Click to collapse
Last time I've used xposed it worked fine but if you say so then I'll take a closer look, thanks for reporting.
And about halo fix, I was refering to @Striatum_bdr
It seems halo fix is included in 104.3 built that can be founded in Temasek's experimental built on dev-host only repo.
Click to expand...
Click to collapse
But if it's not then we need to wait for temasek to fix it . I'm pushing his updates into my experimental branch as soon as possible, sometimes 10 minutes after release
JustArchi said:
Last time I've used xposed it worked fine but if you say so then I'll take a closer look, thanks for reporting.
And about halo fix, I was refering to @Striatum_bdr
But if it's not then we need to wait for temasek to fix it . I'm pushing his updates into my experimental branch as soon as possible, sometimes 10 minutes after release
Click to expand...
Click to collapse
Take a look on the apps openning speed. & alot smoothness without xposed framework. Keep up the good work. I'll soon give it a try! :good:
At the moment I'm updating Q&A, some user signatures and so on.
Also in the meantime I'm testing some new binary files to ensure less problem with aroma freezes. I'm not quite sure if I'm able to do anything with that but at least I'll try . Every approved update will be available in experimental branch of course.
Fixed Halo bug??

Kali NetHunter for the Galaxy S5 (3.1.0)

Welcome to the thread on Kali NetHunter for the Samsung Galaxy S5.
If you don't know what Kali NetHunter is, well, it's the entire Kali Linux operating system in a chroot on your phone, plus a bunch of awesome apps for executing exploits, fixing things, doing cool things. It goes on, I suppose.
I'm gonna be honest guys, I'm not a security person. When it comes to security, I'm more of a Paul Blart.
What I do know though, is that there is apt-get, and apt-get is life.
Find much more information here: https://github.com/offensive-security/kali-nethunter/wiki
The answer to all your questions, generally the answer is YES, IT CAN DO THAT.
The installer zip will add a few files (including busybox) to your /system partition, and install all of the NetHunter apps to your /data partition.
The chroot is located in /data/local, so you don't have to worry about your system partition being full. It's full read/write capable.
Understand that the zip will replace your current kernel with a completely different one.
This is necessary because most stock or custom kernels don't provide the drivers needed to operate most of Kali NetHunter's features.
These Kali NetHunter builds are designed and tested for TouchWiz 5.1, 6.0 & CyanogenMod 13.0.
DOWNLOAD
Current version: 3.1.0 (release, 2016-04-29)
Please be careful to download the right version for your device variant and ROM.
CyanogenMod 12.1 or any Android 5.x based AOSP ROM: lollipop
CyanogenMod 13.0 or any Android 6.x based AOSP ROM: marshmallow
TouchWiz 5.1: touchwiz-lollipop
TouchWiz 6.0: touchwiz-marshmallow
Download here: https://idlekernel.com/nethunter/nightly
Your device is: klte
Recommended install method: Use TWRP 3 for klte
Install kernel-nethunter-klte and nethunter-generic-armhf-kalifs-full-rolling zips in any order.
Kernel only installers are in the kernel-only directory inside each build directory. It might be a better idea to try and install that first and see if you can boot before flashing the entire NetHunter.
You can actually only install the kernel if you want to take advantage of its features without having to install the rest of NetHunter!
BEFORE INSTALLING
Do not flash the NetHunter update zip with a fresh data partition!
Most ROMs will wipe it clean on the first boot if you haven't completed the Android Setup Wizard yet, there's no need to wipe your ROM or data to try it out. I do advise backing up your data partition before flashing the zip though.
(this should no longer be possible now with added installation checks)
Please make sure your phone boots fine and runs fine before flashing NetHunter. It's confusing when people report bugs that exist in CyanogenMod by itself.
The Kali chroot and apps are installed on your data partition (in /data/local for chroot). To initialize the chroot and install Kali Linux, you need to start the Kali NetHunter app.
The NetHunter installer will automatically install SuperSU in system mode, which I consider to be more stable. Since NetHunter already modifies your system partition, there is no need to use systemless SuperSU anyways.
FULL INSTALL STEPS
Boot into TWRP
Flash kernel-nethunter-klte and nethunter-generic-armhf-kalifs-full-rolling zips in any order.
Reboot into device
Open the NetHunter app
Let the NetHunter app finish setting everything up
You're done!
UPDATING TO A NEWER BUILD
Going from 3.0.0 and up, all you have to do is flash the new build in recovery. On some ROMs you may need to wipe dalvik cache.
UPDATING YOUR ROM
To get all your NetHunter and SuperSU functions back after flashing a new ROM, just flash the new ~60 MB update-nethunter-klte zip in TWRP.
RUNNING WIFI PENETRATION TESTS
The internal WiFi chipset of the Galaxy S5 is not capable of running services which use monitor mode such as Wifite. For this, you will need to use a monitor mode capable WiFi adapter through a microUSB OTG adapter.
As for compatible adapters, I highly recommend the Alfa Networks AWUS036NEH (eBay) which uses the Ralink RT3070 chipset. There are currently no monitor mode supported Wireless-AC adapters available.
Once plugged in, you can run the command from Kali terminal to turn on your adapter:
[email protected]:~# ip link set wlan1 up
RAN INTO AN ISSUE OR BUG?
In order for me to help you, you have to at minimum reply with:
The link to the exact zip you downloaded
Your device model (it better be klte)
The name of the ROM you're flashing it on
The version and build date of the ROM you're flashing it on
A complete description of your problem
Optional: An audio recording of you reading this entire post
If your issue is with a specific app, it might be better to contact the developer of that app.
If your issue is during the installation (ex. flashing the NetHunter zip), then please collect a TWRP recovery.log for me.
If you found a problem and were able to fix it, and no one's mentioned it in the thread already, it would be kind to state the issue and your fix for others to make use of as well.
You can join me and the other NetHunter developers on IRC at the #nethunter room on freenode to more handily diagnose problems together.
I apologize, but I can't do house calls at this time.
KNOWN ISSUES
USB Keyboard & VNC - Google Keyboard, AOSP Keyboard, CM Keyboard do not work due to a depth bug, use Hacker's Keyboard as a workaround.
Terminal App - Full screen programs like nano or vi are unusable unless you use the resize command. (always type resize when opening a new terminal window)
THE KERNEL
The NetHunter kernel for the Samsung Galaxy S5 is based on nVidia's rel-24-sb-r1-1 kernel sources.
It has the following changes:
F2FS added using Jaeguek Kim's latest kernel.org:f2fs-stable sources (available on system/data/cache!)
UKSM - Ultra Kernel Same-page Merging support
Cortex-A15 & Neon-VFPv4 + -O2 compiler optimizations
NEON-asm kernel & sha/aes support
Compiled with Linaro's branch of GCC 4.9.4
Updated and enabled USB (OTG) Atheros, Ralink, and Realtek WiFi drivers
Simple IO (SIO) scheduler as default IO scheduler (updated for modern kernels)
USB HID Gadget keyboard support
mac80211 packet injection support
TCP congestion control updates and fixes
Westwood or Cubic (default)
DriveDroid compatibility
Some small security fixes (pipe, keyring, etc)
Additional drivers built in for the full Kali NetHunter experience
SCREENSHOTS
{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
DEVELOPMENT
For the kernel included in NetHunter for the Samsung Galaxy S5, you can find the sources here: https://github.com/jcadduono/nethunter_kernel_klte
See the Kali NetHunter installer source here: https://github.com/offensive-security/kali-nethunter
See the Kali NetHunter app source here: https://github.com/offensive-security/nethunter-app
DISCLAIMER
I am not affiliated with Offensive Security. They seem like cool guys though.
I'm not even a novice when it comes to security and penetration. I'm just a simple system administrator with a passion for breaking Android.
Please restrain yourselves from asking me security related questions.
NOT SO MUCH AS SEEN ON MR. ROBOT, BUT PROBABLY EVEN BETTER
XDA:DevDB Information
Kali NetHunter for the Galaxy S5, Device Specific App for the Samsung Galaxy S 5
Contributors
jcadduono, The Kali NetHunter team
Source Code: https://github.com/jcadduono/kali-nethunter
Version Information
Status: Stable
Current Stable Version: 3.1.0
Stable Release Date: 2016-04-29
Created 2016-01-22
Last Updated 2016-04-29
Just want to be the first to say thank you for this. I have nethunter on my grouper and love it. Now I can have it on my S5.
Quick question before I start, I'm currently running VRToxin 6.0.1 with a modified version of their kernel. What is the best method if installing this?
Shot from my Fusion-KToonsz-Powered SMG-900P
Hey guys, had a mod close the previous thread so I could add it to DevDB and clean up the posts from when the kernel was broken.
The~Skater~187 said:
Just want to be the first to say thank you for this. I have nethunter on my grouper and love it. Now I can have it on my S5.
Quick question before I start, I'm currently running VRToxin 6.0.1 with a modified version of their kernel. What is the best method if installing this?
Shot from my Fusion-KToonsz-Powered SMG-900P
Click to expand...
Click to collapse
Okay, in that case (assuming you want to keep that kernel), then you just need to:
Do a full unroot of SuperSu or whatever root method you are currently using
Install any generic-armhf package from the NetHunter nightly downloads
Wipe dalvik-cache
Boot up
This will modify and install everything except your kernel zImage.
You will not be able to use OTG WiFi, Wifite, HID keyboard attacks unless your current kernel supported them. It will pretty much just be a chroot.
Alternatively, you can:
Do a full unroot of SuperSu or whatever root method you are currently using
Install the kltespr-marshmallow package which is for AOSP based Marshmallow from the NetHunter nightly downloads
Wipe dalvik-cache
Boot up
This will also replace your kernel zImage, you will have full NetHunter features - but you will lose additional features of your current kernel.
@crazyraiga: your logs show that system is mounted read-only, everything will fail in such a case. I'll add a check to the installer and refuse install in that case!
Update: 20160122-1305 build now checks if it can write to /system and /data before running the installer.
OK. First I've installed kernel-only and everything was fine. Then I installed update zip for TouchWiz and stuck on boot animation. Then I reflashed my ROM and found all NetHunter apps installed already. So I flashed kernel-only again and now when trying to install chroot geting following:
Code:
CreateChroot >> Error:
java.lang.RuntimeException
java.lang.RuntimeException
Is it possible to fix?
My device: klte
ROM: Revolution S5 v5.3
UPDATE
I've just flashed full chroot zip and everything seems OK. But kali mode in terminal not working: terminal just makes toast '1)No title' and crashes.
jcadduono said:
Hey guys, had a mod close the previous thread so I could add it to DevDB and clean up the posts from when the kernel was broken.
Okay, in that case (assuming you want to keep that kernel), then you just need to:
Do a full unroot of SuperSu or whatever root method you are currently using
Install any generic-armhf package from the NetHunter nightly downloads
Wipe dalvik-cache
Boot up
This will modify and install everything except your kernel zImage.
You will not be able to use OTG WiFi, Wifite, HID keyboard attacks unless your current kernel supported them. It will pretty much just be a chroot.
Alternatively, you can:
Do a full unroot of SuperSu or whatever root method you are currently using
Install the kltespr-marshmallow package which is for AOSP based Marshmallow from the NetHunter nightly downloads
Wipe dalvik-cache
Boot up
This will also replace your kernel zImage, you will have full NetHunter features - but you will lose additional features of your current kernel.
@crazyraiga: your logs show that system is mounted read-only, everything will fail in such a case. I'll add a check to the installer and refuse install in that case!
Update: 20160122-1305 build now checks if it can write to /system and /data before running the installer.
Click to expand...
Click to collapse
So I don't need the kltespr-marshmallow-update.zip?
Shot from my Fusion-KToonsz-Powered SMG-900P
The~Skater~187 said:
So I don't need the kltespr-marshmallow-update.zip?
Shot from my Fusion-KToonsz-Powered SMG-900P
Click to expand...
Click to collapse
If you don't want USB OTG WiFi or HID keyboard gadget support or want to keep your current kernel, then no you don't need that.
Generic-armhf installer will work on ANY armv7 device, not just S5. I put a lot of work into all this.
Experiencing internal memory drain: memory dissapears in seconds.
vykintazo said:
Experiencing internal memory drain: memory dissapears in seconds.
Click to expand...
Click to collapse
need more info this is really generic or misleading please read the OP
i tried it earlier and it works on cm13 no dualbooting. too bad i dont have external wifi adpter. gonna buy soon. i first installed kernel, then update marsmallow, then chroot full. have not gone through all of the apps.
one thing though i cant screenshot thru home and power buttons. i dont know if cm13 related or kali.
great man was waiting for this a long time. can i install it on bless rom 6.0?
Hayatzada said:
great man was waiting for this a long time. can i install it on bless rom 6.0?
Click to expand...
Click to collapse
It should work on any ROM that is AOSP / Slim / CyanogenMod based. Basically as long as it isn't TouchWiz it *should* work. I don't know what bless rom is.
jcadduono said:
It should work on any ROM that is AOSP / Slim / CyanogenMod based. Basically as long as it isn't TouchWiz it *should* work. I don't know what bless rom is.
Click to expand...
Click to collapse
thanks for your reply, spell mistake Bliss Rom 6.0 most customize-able rom ever , installed your build on it but some issues.
i already installed kali nethunter on my nexus 5 and was running it fine also cracked a wifi password successfully (WITH TP-LINK TL-WN722N)
but now on Galaxy S5 G900T in Bliss Rom 6.x installed your build with kernel you mentioned in your OP but can't open Nethunter Terminal (terminal Emulator is running fine) also tried to start/launch Wifite in custom commands but a tiny Terminal screen opens and show me " 1) No title. "
Please will you guide me how to run and activate external usb wifi adapter (TP-LINK TL-WN722N).
Thanks.:good:
Hayatzada said:
thanks for your reply, spell mistake Bliss Rom 6.0, installed your build on it but some issues.
i already installed kali nethunter on my nexus 5 and was running it fine also cracked a wifi password successfully (WITH TP-LINK TL-WN722N)
but now on Galaxy S5 G900T in Bliss Rom 6.x installed your build with kernel you mentioned in your OP but can't open Nethunter Terminal (terminal Emulator is running fine) also tried to start/launch Wifite in custom commands but a tiny Terminal screen opens and show me " 1) No title. "
Please will you guide me how to run and activate external usb wifi adapter (TP-LINK TL-WN722N).
Thanks.:good:
Click to expand...
Click to collapse
Did you go into the NetHunter app and download/install your chroot?
You can't do anything without the chroot installed lol.
If NetHunter app has issues downloading chroot, just install this zip which includes it instead:
https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full/
Keep in mind you need to run the NetHunter app after installing any chroot for it to set up the scripts and run properly.
If chroot is installed properly and terminal is still not opening, can you get me a logcat?
jcadduono said:
Did you go into the NetHunter app and download/install your chroot?
You can't do anything without the chroot installed lol.
If NetHunter app has issues downloading chroot, just install this zip which includes it instead:
https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full/
Keep in mind you need to run the NetHunter app after installing any chroot for it to set up the scripts and run properly.
If chroot is installed properly and terminal is still not opening, can you get me a logcat?
Click to expand...
Click to collapse
yes i installed chroot. screen attached,
now i uninstalled it and downloading again, already downloaded and installed it see in attachment (https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full) and let me tell you what happens, by the way will you please tell me how to get logcat?View attachment 3620973
Hayatzada said:
yes i installed chroot. screen attached,
now i uninstalled it and downloading again, already downloaded and installed it see in attachment (https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full) and let me tell you what happens, by the way will you please tell me how to get logcat?View attachment 3620973
Click to expand...
Click to collapse
su
logcat > /sdcard/logcat.log
run thing thats troubling you
ctrl+c @ terminal to stop logging
thats how i usually logcat things, you can do it through adb shell or terminal emulator.
also, what happens when u go into terminal emulator and type:
su -c bootkali
!!!!!!!!!!!!! Your screenshot says rolling chroot!!!!!!!!!!!! that is for testing only and it is currently broken!!
please use the link i provided https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full/
jcadduono said:
su
logcat > /sdcard/logcat.log
run thing thats troubling you
ctrl+c @ terminal to stop logging
thats how i usually logcat things, you can do it through adb shell or terminal emulator.
also, what happens when u go into terminal emulator and type:
su -c bootkali
!!!!!!!!!!!!! Your screenshot says rolling chroot!!!!!!!!!!!! that is for testing only and it is currently broken!!
please use the link i provided https://idlekernel.com/nethunter/nightly/3.0.1-20160124-1518/chroot-full/
Click to expand...
Click to collapse
i uninstalled/removed and then download again in kali chroot manager, after download and installation it is running fine also nethunter terminal is running fine, wifite is working now. thanks for your kind attention.:highfive:
vykintazo said:
UPDATE
I've just flashed full chroot zip and everything seems OK. But kali mode in terminal not working: terminal just makes toast '1)No title' and crashes.
Click to expand...
Click to collapse
try to install full chroot. then open the nethunter app it will locate and update the chroot. this will fix '1)No title'.
jcadduono said:
@crazyraiga: your logs show that system is mounted read-only, everything will fail in such a case. I'll add a check to the installer and refuse install in that case!
Update: 20160122-1305 build now checks if it can write to /system and /data before running the installer.
Click to expand...
Click to collapse
I guess it doesn't work with dual boot patcher. I can't boot on lollipop touchwiz though. I will try it again this weekend if I have enough time.
Hayatzada said:
great man was waiting for this a long time. can i install it on bless rom 6.0?
Click to expand...
Click to collapse
I think this will work on your rom if your it is cm based or aosp as the what the title says.\
UPDATE:
off topic what external usb wifi adapter can you recommend for nethunter? I want something small enough to be portable.
crazyraiga said:
UPDATE:
off topic what external usb wifi adapter can you recommend for nethunter? I want something small enough to be portable.
Click to expand...
Click to collapse
TP-Link TL-WN722N is what most people use because it doesn't pull excessive power from OTG.
I think the S5 can probably handle ALFA AWUS036NEH though, which provides the best wireless connectivity / speed of all the supported devices.
If you need 5 GHz band, check out AWUS051NH. About the same range as WN722N, faster, about the same power usage, but not nearly as portable.
I have a AWUS036H, from first steps with Backtrack, works also fine with the S5.
Wow, just came across this thread today. Very happy to see this come to the S5! I bought a nexus 5 for the soul purpose of being able to run nethunter, now I can finally stop carrying my "extra" phone around. Can't wait to try this out with my pineapple.

[KERNEL] Kali NetHunter for the Galaxy S7 Edge WORKING

ALL CORES WORKING FULLY WORKING 3 g935 KERNELS TO CHOOSE FROM LOOK BELOW
THAT THIS IS FULLY WORKING AND UPDATED TO NETHUNTER 3.1.0
ZIP MODDED FOR S7 EDGE FOR 1440X2560 WITH NEWEST BUSYBOX AND SUPERSU
WARNING: This is completely untested, highly theoretical, and possibly dangerous. Flash at your own risk.
Back up your original boot image in TWRP before attempting to flash this! If it doesn't boot, you can simply restore your previous boot image.
This is Kali NetHunter 3.1.0 for the Galaxy S7 Edge.
If you don't know what Kali NetHunter is, well, it's the entire Kali Linux operating system in a chroot on your phone, plus a bunch of awesome apps for executing exploits, fixing things, doing cool things. It goes on, I suppose.
I'm gonna be honest guys, I'm not a security person. When it comes to security, I'm more of a Paul Blart.
What I do know though, is that there is apt-get, and apt-get is life.
Find much more information here: https://github.com/offensive-securit...nethunter/wiki
The answer to all your questions, generally the answer is YES, IT CAN DO THAT.
Most ROMs should be supported, as our installer uses a dynamic patching method on your current boot image!
The updater zip will add a few files to your /system partition, and install all of the NetHunter apps to your /data partition.
The chroot is located in /data/local, so you don't have to worry about your system partition being full. It's full read/write capable.
Understand that the zip will replace your current kernel with a completely different one.
This is necessary because most stock or custom kernels don't provide the drivers needed to operate most of Kali NetHunter's features.
DOWNLOAD
https://mega.nz/#!3QIHzQ5b!x77Wad9OUAyQqAtJJucak3C_3twfFFwZqJ77Wt1j6-c
Current version: 3.1.0 (beta, 07/03/2016)
Please be careful to download the right version based on this table:
SM-G935F, SM-G935FD, SM-G935X, SM-G935W8: hero2lte
SM-G930F, SM-G930FD, SM-G930X, SM-G930W8: See proper forum.
All others be sad.
Download is available at: kernel below
Grab the 700 MB+ zip.
Kernel-only zip is for upgrading your kernel, or just using the NetHunter kernel by itself. (yes, you can do that!)
BEFORE INSTALLING
Currently, Samsung encryption is not supported by TWRP, so we have to disable it.
Sorry security freaks! There's a lot of irony here, isn't there?
The Kali chroot and apps are installed on your data partition (in /data/local for chroot). To initialize the chroot and install Kali Linux, you need to start the Kali NetHunter app.
The NetHunter installer will automatically install SuperSU (2.76) in system mode, which I consider to be more stable. Since NetHunter already modifies your system partition, there is no need to use systemless SuperSU anyways.
Also included is an extra Busybox that gives you full large file support and some extra applets.
FULL FRESH INSTALL STEPS
Install Team Win Recovery Project to your recovery partition.
If your data partition doesn't mount in TWRP:
Go to [Wipe] -> [Format Data] (not advanced wipe) -> type "yes".
WARNING: This will wipe your internal storage, disable encryption, and factory reset your phone!
Once your data partition is formatted, go to [Reboot] -> [Recovery].
Download dm-verity and force encryption disabler.
Without exiting TWRP, transfer no-verity-opt-encrypt.zip to your device over MTP* and flash it using [Install] in TWRP.
If you wiped your data partition in step 2:
Go to [Reboot] -> [System].
Set up your phone by following the Android setup wizard.
Once it's set up, reboot back into recovery.
Download Kali NetHunter.
Without exiting TWRP, transfer the NetHunter installer zip to your device over MTP* and flash it using [Install] in TWRP.
Go to [Reboot] -> [System].
Wait 5-15 minutes for your device to finish setting itself up.
Open the NetHunter app to initialize the environment
You're done!
* MTP, known as Media Transfer Protocol, is the same way you transfer files from your PC to your device when booted into system.
UPDATING TO A NEWER BUILD
Going from 3.0.0 and up, all you have to do is flash the new build in recovery and wipe dalvik cache.
UPDATING YOUR ROM
To get all your NetHunter and SuperSU functions back after flashing a new ROM, just flash the ~700+ MB update-nethunter-* zip again.
THE KERNEL
The NetHunter kernel for the Galaxy S7 Edge is based on Samsung's OSRC G935FXXU1APF2 kernel sources.
It has the following changes:
F2FS updated to Jaeguek Kim's latest kernel.org f2fs-stable sources
F2FS formatted system, data, and cache partition support
UKSM Ultra Kernel Same-page Merging KSM support
Updated and enabled USB (OTG) Atheros, Ralink, and Realtek WiFi drivers
Simple IO (SIO) scheduler as default IO scheduler
USB HID Gadget keyboard support
mac80211 packet injection support
DriveDroid compatibility
Additional drivers built in for the full Kali NetHunter experience
Data partition encryption changed from forced to optional (disabled during installation)
Disables dm-verity and allows you to boot modified system partitions
RAN INTO AN ISSUE OR BUG?
In order for me to help you, you have to at minimum reply with:
The link to the exact zip you downloaded
Your device model (it better not be something other than G935F, dangit!)
The name of the ROM you're flashing it on
The version and build date of the ROM you're flashing it on
A complete description of your problem
Optional: An audio recording of you reading this entire post
If your issue is with a specific app, it might be better to contact the developer of that app.
If your issue is during the installation (ex. flashing the NetHunter zip), then please collect a TWRP recovery.log for me.
If you found a problem and were able to fix it, and no one's mentioned it in the thread already, it would be kind to state the issue and your fix for others to make use of as well.
You can join me and the other NetHunter developers on IRC at the #nethunter room on freenode to more handily diagnose problems together.
I apologize, but I can't do house calls at this time.
KNOWN ISSUES
USB Keyboard - The keyboard is unusable when using Google Keyboard as your input method. Switch to Hacker's Keyboard.
NetHunter Terminal - It doesn't automatically set the columns/rows, so you need to type "resize" sometimes to fix the display.
DEVELOPMENT
You can see branch of the installer development here:
Alternatively, the main branch is also available on the Offensive Security GitHub: https://github.com/offensive-security/kali-nethunter
Kernel source: https://github.com/BoostFlash/nethunter_kernel_herolte
DISCLAIMER
I am not affiliated with Offensive Security. They seem like cool guys though.
I'm not even a novice when it comes to security and penetration. I'm just a simple system administrator with a passion for breaking Android.
Please restrain yourselves from asking me security related questions.
XDAevDB Information
Kali NetHunter for the Galaxy S7 Edge, Kernel for the Samsung Galaxy S7 Edge
Contributors
jcadduono, The Kali NetHunter team ,ohap
Source Code: https://github.com/BoostFlash/SuperKernel
https://github.com/BoostFlash/nethunter_kernel_herolte
Kernel Special Features:
Version Information
Status: Beta
Current Beta Version: 3.1.0
Beta Release Date: 2016-07-03
new links :
jcadduono nethunter patcher with new superkernel plus nethunter patches , make sure your on a kernel thats fully working before flashing this as it only patches ramdisk
https://mega.nz/#!LR4BgbyJ!vezMFaob3mIETH__mVMd9WjCXwLCFvzouObX7f72wmY
my kernel compiles from superkernels source with makeshift ramdisk + nethunter patches
https://mega.nz/#!rEQDBD4B!v_4JRruBe6exR-O40ax5DECJA7nLikSpbIbEDI7YVyM
superskernel with his modded ramdisk plus nethunterpatches added by me synapse support <--best one
https://mega.nz/#!qcYnBAoT!KSHvaX7EtJLDeQq0kPmZHK4N200cnyirHP4X7-jUavg
Kali nethunter
https://telegram.me/kalinethunter
must thanks and credit to:
lucu/Tkkg1994 superkernel dev
jesse for fp patch
jcadduono for his help with github and patcher scripts
webhost420/hayden for brainstorming with me
So I'm good to just flash this with TWRP over the current one I'm using?
CPU core 6 and 7 still stopped as with previously used kernel.
Kali still working, everything seems the same so far. Will see with time.
umKthxbye said:
So I'm good to just flash this with TWRP over the current one I'm using?
CPU core 6 and 7 still stopped as with previously used kernel.
Kali still working, everything seems the same so far. Will see with time.
Click to expand...
Click to collapse
ya i cant seem to get them to work as i dont know , this is compiled from a old source , me and a other are trying to fix it no , BUT this is way faster then ael kernel , and im no way a professional kernel dev so this is my first shot at kernel i compiled my self which was a pain
ohap said:
ya i cant seem to get them to work as i dont know , this is compiled from a old source , me and a other are trying to fix it no , BUT this is way faster then ael kernel , and im no way a professional kernel dev so this is my first shot at kernel i compiled my self which was a pain
Click to expand...
Click to collapse
Are you using that AEL kernel as a base or the stock kernel?
Since the stock kernel or even Jesse kernel have all cpus active maybe use those and add support for the USB wifi adapters.
I'm also working on this with stock kernel but fixing compiling errors.
umKthxbye said:
Are you using that AEL kernel as a base or the stock kernel?
Since the stock kernel or even Jesse kernel have all cpus active maybe use those and add support for the USB wifi adapters.
I'm also working on this with stock kernel but fixing compiling errors.
Click to expand...
Click to collapse
No not using ael anything as there $%&$ , message me on telegram we have a group working on it . My name on there is Boostflash
ohap said:
No not using ael anything as there $%&$ , message me on telegram we have a group working on it . My name on there is Boostflash
Click to expand...
Click to collapse
Just post when there is a new one to test, the current one seems stable other then the 6 core problem.
Fixed the cores being off line they all come online at boot , but now facing maybe CPUFreq driver initialization failed ?? Which causes now all cores to go offline and stay off after a few seconds . And makes kernel unusable
ohap said:
Fixed the cores being off line they all come online at boot , but now facing maybe CPUFreq driver initialization failed ?? Which causes now all cores to go offline and stay off after a few seconds . And makes kernel unusable
Click to expand...
Click to collapse
Did you upload it for testing? Or not reliable enough to bother?
umKthxbye said:
Did you upload it for testing? Or not reliable enough to bother?
Click to expand...
Click to collapse
I thought the unusable kernel term would explain that , its not good for upload if you want to join group on telegram you can test if you want
good news jcadduono back working on this again , he first trying to fix his patcher zip , i told him how i got mine working but its different then what he doing , so once he gets that fix we see if its a issuse with original Samsung source or nethunter patches the core issues
The best way to use terminal in this since Hacker keyboard has so much **** on it you can't type properly.
1. Open Nethunter, Menu, Kali services, add check mark to SSH start at boot, and check it to turn on.
2. Go into Kali terminal(last time you'll need to use this crap) type; passwd "whateveryouwant", this will be used for your user in the next step.
3. Download Juice SSH and add user root with password what ever you made.
4. Create a connection using IP 127.0.0.1 (this is the local loopback address) leave port blank, it will use 22 by default.
5. Connect with one click and enjoy using any keyboard with bonus juice addon keys for terminal use.
JuiceSSH also give you a nifty little extra keyboard ontop of the one you use with the tab function, making bash autofill work.
I use swiftkey keyboard and have been using JuiceSSH for years to access my CentOS 7 servers and its been a dream to work with.
The one packaged with Nethunter is just terrible, and most of the other one found on app store are terrible as well.
Also, Ohap, you don't have to reboot after formatting the /data, just go back and clear the dalvik, cashe, etc, and other stuff like the guide I posted in your other thread.
Feel free to use the one I posted in the last thread.
Great work so far. The last kernel is still going strong, with no random reboot or other problem other the the 2 cores we all know about.
umKthxbye said:
The best way to use terminal in this since Hacker keyboard has so much **** on it you can't type properly.
1. Open Nethunter, Menu, Kali services, add check mark to SSH start at boot, and check it to turn on.
2. Go into Kali terminal(last time you'll need to use this crap) type; passwd "whateveryouwant", this will be used for your user in the next step.
3. Download Juice SSH and add user root with password what ever you made.
4. Create a connection using IP 127.0.0.1 (this is the local loopback address) leave port blank, it will use 22 by default.
5. Connect with one click and enjoy using any keyboard with bonus juice addon keys for terminal use.
JuiceSSH also give you a nifty little extra keyboard ontop of the one you use with the tab function, making bash autofill work.
I use swiftkey keyboard and have been using JuiceSSH for years to access my CentOS 7 servers and its been a dream to work with.
The one packaged with Nethunter is just terrible, and most of the other one found on app store are terrible as well.
Also, Ohap, you don't have to reboot after formatting the /data, just go back and clear the dalvik, cashe, etc, and other stuff like the guide I posted in your other thread.
Feel free to use the one I posted in the last thread.
Great work so far. The last kernel is still going strong, with no random reboot or other problem other the the 2 cores we all know about.
Click to expand...
Click to collapse
This was a poorly edited post for newbies , i know hacker keyboard sucks , and you dont have to wipe ect .. thanks for support & feedback
awsome update coming i have fixed the core issue !!! with the power of superkernel "luca" source ,plus nethunter patches, and a make shift ramdisk !!!! i got it to boot and all cores online plus all the goodys of superkernel !!
Now Need to just include patch for hid keyboards now I do that latter
umKthxbye said:
The best way to use terminal in this since Hacker keyboard has so much **** on it you can't type properly.
1. Open Nethunter, Menu, Kali services, add check mark to SSH start at boot, and check it to turn on.
2. Go into Kali terminal(last time you'll need to use this crap) type; passwd "whateveryouwant", this will be used for your user in the next step.
3. Download Juice SSH and add user root with password what ever you made.
4. Create a connection using IP 127.0.0.1 (this is the local loopback address) leave port blank, it will use 22 by default.
5. Connect with one click and enjoy using any keyboard with bonus juice addon keys for terminal use.
JuiceSSH also give you a nifty little extra keyboard ontop of the one you use with the tab function, making bash autofill work.
I use swiftkey keyboard and have been using JuiceSSH for years to access my CentOS 7 servers and its been a dream to work with.
The one packaged with Nethunter is just terrible, and most of the other one found on app store are terrible as well.
Click to expand...
Click to collapse
Hacker's Keyboard is there for use with USB keyboard app and editing configs and stuff in the NetHunter app.
As for terminal in NetHunter...
As you said, I recommend JuiceSSH as well. You can create a Local Terminal profile to get into Android console, then type:
Code:
su -c bootkali_login
You can also purchase JuiceSSH premium features and create a snippet that does all of that for you!
This way, you don't need to use SSH and waste battery!
ohap said:
awsome update coming i have fixed the core issue !!! with the power of superkernel "luca" source ,plus nethunter patches, and a make shift ramdisk !!!! i got it to boot and all cores online plus all the goodys of superkernel !!
Now Need to just include patch for hid keyboards now I do that latter
Click to expand...
Click to collapse
fixed hid
umKthxbye said:
The best way to use terminal in this since Hacker keyboard has so much **** on it you can't type properly.
1. Open Nethunter, Menu, Kali services, add check mark to SSH start at boot, and check it to turn on.
2. Go into Kali terminal(last time you'll need to use this crap) type; passwd "whateveryouwant", this will be used for your user in the next step.
3. Download Juice SSH and add user root with password what ever you made.
4. Create a connection using IP 127.0.0.1 (this is the local loopback address) leave port blank, it will use 22 by default.
5. Connect with one click and enjoy using any keyboard with bonus juice addon keys for terminal use.
JuiceSSH also give you a nifty little extra keyboard ontop of the one you use with the tab function, making bash autofill work.
I use swiftkey keyboard and have been using JuiceSSH for years to access my CentOS 7 servers and its been a dream to work with.
The one packaged with Nethunter is just terrible, and most of the other one found on app store are terrible as well.
Also, Ohap, you don't have to reboot after formatting the /data, just go back and clear the dalvik, cashe, etc, and other stuff like the guide I posted in your other thread.
Feel free to use the one I posted in the last thread.
Great work so far. The last kernel is still going strong, with no random reboot or other problem other the the 2 cores we all know about.
Click to expand...
Click to collapse
New kernel out built from superkernel check it out . Recommend the super ramdisk ver I posted
Yes I saw. I'm using it already. I like seeing the 8 cores back. Time will tell how stable it is. Good work guys.
is it work with superman rom?
please tell me how to flash
mdrobiulhasan said:
is it work with superman rom?
please tell me how to flash
Click to expand...
Click to collapse
How to flash is in first post . It should work with any rom with system root not systemless
Anyone having issues with call forwarding? Since I flashed King rom my call forwarding has been messed up, even going back to stock. Not sure if it's cuz of root, rom, or kernels.
Still running stable btw.

[MODULE] Insecure adbd for Pixel devices

Hi everyone, I made a simple module for my own needs and I figured I'd share it here as well.
This module enables "insecure adbd" on Pixel devices, which allows you to restart adbd in root mode via "adb root" and push/pull to/from the /data partition among other things.
Note it was only tested on latest stock Pie with November security patches on a Pixel 2 XL, but I took a look at the Pie images of other Pixel devices and it should work for them too. No guarantees about other devices, although if "adbd" is located in /system/bin (the actual binary, not the symlink) rather than in /sbin, it's an arm64 device and it runs Pie, chances are it'll work.
If anyone is curious about how it works, it replaces /system/bin/adbd systemlessly with one from an userdebug AOSP ROM, modified to remove the check for ro.debuggable (as that would be bad for SafetyNet passing) and to use magisk's SELinux context, and it adds sepolicy rules for adbd taken from the AOSP source to make it actually work on stock.
Download:
View attachment insecureadbdv2.zip
View attachment 0001-Insecure-adbd-stuff.patch
You should remove /system/bin/adbd from the replace list in config.sh. That list is used to remove directories systemlessly, not replace files with the ones already in the module... Details here: https://topjohnwu.github.io/Magisk/guides.html#remove-folders
Didgeridoohan said:
You should remove /system/bin/adbd from the replace list in config.sh. That list is used to remove directories systemlessly, not replace files with the ones already in the module... Details here: https://topjohnwu.github.io/Magisk/guides.html#remove-folders
Click to expand...
Click to collapse
Fixed, I also realized the SELinux setup wasn't anywhere near complete (adb install wouldn't work, etc), and rather than hunting down all the changes necessary to make u:r:su:s0 workable with root I modified adbd to use u:r:magisk:s0 which is already setup by Magisk for use with root and I compiled it from latest AOSP, and I removed all u:r:su:s0 rules. Works flawlessly now.
Curious to try
Phoenix Wright said:
Hi everyone, I made a simple module for my own needs and I figured I'd share it here as well.
This module enables "insecure adbd" on Pixel devices, which allows you to restart adbd in root mode via "adb root" and push/pull to/from the /data partition among other things.
Note it was only tested on latest stock Pie with November security patches on a Pixel 2 XL, but I took a look at the Pie images of other Pixel devices and it should work for them too. No guarantees about other devices, although if "adbd" is located in /system/bin (the actual binary, not the symlink) rather than in /sbin, it's an arm64 device and it runs Pie, chances are it'll work.
If anyone is curious about how it works, it replaces /system/bin/adbd systemlessly with one from an userdebug AOSP ROM, modified to remove the check for ro.debuggable (as that would be bad for SafetyNet passing) and to use magisk's SELinux context, and it adds sepolicy rules for adbd taken from the AOSP source to make it actually work on stock.
Download:
View attachment 4650649
Click to expand...
Click to collapse
This work for OnePlus 6? Or be editable?
I'm magisk rooted, just no adb insecure,
Have even decompiled the kernel, made prop edits.
Tried chainfire insecure method (decompile app, use 17.png as adb) both fail.
Build.prop loads correct edits on boot. No adb root :-/
Figured this would be an easy edit as I already have root... Maybe I'm missing something simple
Yamaha169 said:
This work for OnePlus 6? Or be editable?
I'm magisk rooted, just no adb insecure,
Have even decompiled the kernel, made prop edits.
Tried chainfire insecure method (decompile app, use 17.png as adb) both fail.
Build.prop loads correct edits on boot. No adb root :-/
Figured this would be an easy edit as I already have root... Maybe I'm missing something simple
Click to expand...
Click to collapse
If /system/bin/adbd is a binary and not a symbolic link I'd try it. You need to be on Pie of course.
As an explanation, to get adb "insecure" to work you need a few things:
- an "adbd" binary from an "userdebug" build of AOSP (stock roms are "user" builds) for your Android version/CPU architecture. There's no way around this, "user" builds of adbd lack the necessary code. This module has a Pie userdebug adbd for aarch64 SoCs (so you should be fine on Pie as I said).
- ro.debuggable set to 1 or adbd will say that "adb root can't be used on production builds". This check was removed from the adbd binary I compiled because it messes up Safetynet, so it doesn't care about ro.debuggable.
- adbd needs to have a SELinux context that's appropriate for root. Clean adbd uses "u:r:su:s0" which is correctly configured in SELinux in userdebug builds. However, configuring it on user builds is a chore, but as it turns out we already have a SELinux context that's good for root execution with magisk, aka u:r:magisk:s0. So I changed the adbd code to transition to u:r:magisk:s0. I also have a post-fs-data script that grants adbd permission to transition to that context.
Phoenix Wright said:
If /system/bin/adbd is a binary and not a symbolic link I'd try it. You need to be on Pie of course.
As an explanation, to get adb "insecure" to work you need a few things:
- an "adbd" binary from an "userdebug" build of AOSP (stock roms are "user" builds) for your Android version/CPU architecture. There's no way around this, "user" builds of adbd lack the necessary code. This module has a Pie userdebug adbd for aarch64 SoCs (so you should be fine on Pie as I said).
- ro.debuggable set to 1 or adbd will say that "adb root can't be used on production builds". This check was removed from the adbd binary I compiled because it messes up Safetynet, so it doesn't care about ro.debuggable.
- adbd needs to have a SELinux context that's appropriate for root. Clean adbd uses "u:r:su:s0" which is correctly configured in SELinux in userdebug builds. However, configuring it on user builds is a chore, but as it turns out we already have a SELinux context that's good for root execution with magisk, aka u:r:magisk:s0. So I changed the adbd code to transition to u:r:magisk:s0. I also have a post-fs-data script that grants adbd permission to transition to that context.
Click to expand...
Click to collapse
the file you reffer in system/bin is a real .BIN no symlinks.
so i will try this method report back
---------- Post added at 07:22 PM ---------- Previous post was at 07:08 PM ----------
Phoenix Wright said:
Hi everyone, I made a simple module for my own needs and I figured I'd share it here as well.
This module enables "insecure adbd" on Pixel devices, which allows you to restart adbd in root mode via "adb root" and push/pull to/from the /data partition among other things.
Note it was only tested on latest stock Pie with November security patches on a Pixel 2 XL, but I took a look at the Pie images of other Pixel devices and it should work for them too. No guarantees about other devices, although if "adbd" is located in /system/bin (the actual binary, not the symlink) rather than in /sbin, it's an arm64 device and it runs Pie, chances are it'll work.
If anyone is curious about how it works, it replaces /system/bin/adbd systemlessly with one from an userdebug AOSP ROM, modified to remove the check for ro.debuggable (as that would be bad for SafetyNet passing) and to use magisk's SELinux context, and it adds sepolicy rules for adbd taken from the AOSP source to make it actually work on stock.
Download:
View attachment 4650649
Click to expand...
Click to collapse
Which partition is this script dealing with?
Ill do backup and test.
(Systemless kinda rules out /system)
Yamaha169 said:
the file you reffer in system/bin is a real .BIN no symlinks.
so i will try this method report back
---------- Post added at 07:22 PM ---------- Previous post was at 07:08 PM ----------
Which partition is this script dealing with?
Ill do backup and test.
(Systemless kinda rules out /system)
Click to expand...
Click to collapse
It uses magisk to replace adbd without actually changing /system
South
Phoenix Wright said:
It uses magisk to replace adbd without actually changing /system
Click to expand...
Click to collapse
Shouldn't crash me... But say it does...
I'm guessing this similar to a init.D script through magisk?
Reflash magisk if crash to fix ?
Or find your script in. ?? /sbin/.magisk/img/.core/post-fs-data.d
Delete from folder?
Srry I'm away for next 20. But I will try it .. have twrp backups too already...
Just want know what I'm flashing to fix easiest
---------- Post added at 07:46 PM ---------- Previous post was at 07:40 PM ----------
Also, these are both real files.... Hmmm... Messed up symlink in recovery?
{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
Vs /bin
My worry
Yamaha169 said:
Shouldn't crash me... But say it does...
I'm guessing this similar to a init.D script through magisk?
Reflash magisk if crash to fix ?
Or find your script in. ?? /sbin/.magisk/img/.core/post-fs-data.d
Delete from folder?
Srry I'm away for next 20. But I will try it .. have twrp backups too already...
Just want know what I'm flashing to fix easiest
Click to expand...
Click to collapse
Deleting /data/adb/magisk.img from TWRP should do
Yamaha169 said:
Shouldn't crash me... But say it does...
I'm guessing this similar to a init.D script through magisk?
Reflash magisk if crash to fix ?
Or find your script in. ?? /sbin/.magisk/img/.core/post-fs-data.d
Delete from folder?
Srry I'm away for next 20. But I will try it .. have twrp backups too already...
Just want know what I'm flashing to fix easiest
---------- Post added at 07:46 PM ---------- Previous post was at 07:40 PM ----------
Also, these are both real files.... Hmmm... Messed up symlink in recovery?
Vs /bin
My worry
Click to expand...
Click to collapse
It's a real file.
I know this is from 2018, but your module works on my LG V40 on Android Pie! Thank you for making such a useful tool! Magisk too? I REALLY appreciate you making this!
I'm having a hard time finding a version of adbd which is ARM 32-bit, but 64-bit won't work on my device. Any ideas?

Development [Pixel7/pro][Kali-nethunter kernel]Mad-Kali-MaxHunter kernel for cheetah/panther[Pixel 7/pro]

{
"lightbox_close": "Close",
"lightbox_next": "Next",
"lightbox_previous": "Previous",
"lightbox_error": "The requested content cannot be loaded. Please try again later.",
"lightbox_start_slideshow": "Start slideshow",
"lightbox_stop_slideshow": "Stop slideshow",
"lightbox_full_screen": "Full screen",
"lightbox_thumbnails": "Thumbnails",
"lightbox_download": "Download",
"lightbox_share": "Share",
"lightbox_zoom": "Zoom",
"lightbox_new_window": "New window",
"lightbox_toggle_sidebar": "Toggle sidebar"
}
WITH GREAT POWER COMES GREAT RESPONSIBILITY............
Please use kernel responsibly and respect the rights of others including and especially privacy!
The mad clown is back with another Kernel for all of the Kali-linux-nethunter users wanting the portability of kali-nethunter for their Pixel 7 and pixel 7 pro devices codenamed cheetah and panther collectively pantah
hahahahahahahahahahahahahahahahahahaha
Warning your warranty is now void. Do this at your own risk. The mad clown is in no way responsible for the chaos, worldwide disease, nuclear destruction, laughing fish, costumed caped crusaders or damage caused to your device by performing the steps involved.
hahahahahahahahahahahahahahahahahahaha
kernel features::
Code:
--Merged latest android kernel source Linux 5.15.149 QPR2
--Make TEO-Cpuidle util-aware (improves latency, performance and decreases energy consumption for certain workloads, more information here)
--Scheduler improvements for RT (realtime) tasks
--Boeffla's wakelock blocker
--Enabled power efficient workingqueues on various drivers
--mm: vmstat: use power efficient workingqueues tree wide
--Fsync on/off support
--Multi-gen LRU driver
--DAMON driver
--Disabled lots of debug spam
--Added bbr2 tcp drivers and enabled full options
--Lazy RCU should grant extra battery savings
--Enable support for TTL spoofing
--Full USB gadget support
--update several drivers to use power efficient workingqueues (for example wlan driver)
--f2fs: reduce timeout for uncongestion
--f2fs: Demote GC thread to idle scheduler class
--f2fs: set ioprio of GC kthread to idle
--tcp: enable advanced tcp, give user more options for tcp alorithm
--Force usb fastcharge
--Some hardening and security from graphene
--Errata work arounds
--DNS resolver support
--Checkpoint restore
--Suspend skip sync
--Security Yama
--uci functions including
-sweep2sleep
-cleanslate battery feature
-more
--Tri cluster kernel api =big, little, prime
plus all the commits needed to run kali-linux on your device and more. see my commits on github for more info
prerequisites:: vbmeta must have disabled verity and verification.
To do this pull a vbmeta.img from stock image zip or from a custom rom zip. back up your device as you will need to factory data reset your device after doing so
connect your device to your pc and open a terminal window and run
Code:
fastboot flash vbmeta vbmeta.img --disable-verity --disable-verification
fastboot -w
Works on any Android 13 sec patch
Flash using FKM (preferred)
Source ::
GitHub - Biohazardousrom/Mad-Kali-MaxHunter-Pantah at QPR2
Contribute to Biohazardousrom/Mad-Kali-MaxHunter-Pantah development by creating an account on GitHub.
github.com
release ::
349.83 MB folder on MEGA
15 files
mega.nz
For one on one support join us on Telegram at
gs101 and gs201 development/support
Pixel 6/pro & 7/pro discussion group for general support and development
t.me
Special Thanks to
@acuicultor
@Freak07
I dont know what google did to the build system but
BUILD_CONFIG=private/gs-google/build.config.cloudripper
no longer works. it gets all the way past lto on the vmlinux and fatals making the gki modules at edgetpu/jainero complaining about it not being a git repo. i removed .git folder and stil it failed
i tried different build commands but the only one that would finish was
BUILD_CONFIG=build.config build/build.sh
but upon further inspection i noticed in the .config only gs101 configs were enabled and none of the gs201 configs.
Im hoping one of the seniors has a clue as to what im doing wrong and how to get the kernel to boot both p6 and p7 devices
as it stands i ended up moving my gs-google kernel source to a qpr1 build system and everything built fine using the cloudripper config.
wifi monitor mode can be enabled using wifi sniffer and special firmware thats included in the android 14 developers previews.
we pulled whats needed from the vendor image and i created a magisk module for you to flash with the firmware binaries and .rc files.
i have included the zip in this post but you can get it from my github as well
GitHub - Biohazardousrom/nh-magisk-wifi-firmware-gs101-gs201: This Magisk module adds the required firmware for external wireless adapters to be used with NetHunter.
This Magisk module adds the required firmware for external wireless adapters to be used with NetHunter. - GitHub - Biohazardousrom/nh-magisk-wifi-firmware-gs101-gs201: This Magisk module adds the r...
github.com
For more info on wifi sniffer and how to use it follow this link
Getting the BCM4389 in Pixel 6 into monitor mode for tcpdump/Wireshark WIFI sniffing
A little side project to debug a WIFI 6E TP-Link mesh network in my house, went from "This sounds easy!" to "This is impossible!" to "It can...
chrisf4.blogspot.com
im trying to get sweep to sleep to compile and ive run the commits in entirety and it still errors for implicit declarations.
im attaching the log in a zip (since i cant attach .txt files) with the errors if anyone knows to fix this please let me know
Does this support external wifi adapters? I have the kernel and magisk wifi module installed. My wifi adapter chipset is RTL8812BU . lsusb lists it's info but in the driver section says driver=(none)
i think i know whats going on. some kali linux programs and android apks as well look to the /proc/config.gz for the proper configs in order to use them
the problem is that when you make all of the kernel configs needed by kali in order to use everything it creates a system warning at every boot due to a frameworks trigger that also checks /proc/config.gz
if the trigger checks it and it sees that it doesnt match you get the warning.
to fix this we use a commit that packages the original defconfig as the /proc/config.gz
see this commit::
kernel: Use the stock config for /proc/config.gz · Biohazardousrom/[email protected]
Userspace reads /proc/config.gz and spits out an error message after boot finishes when it doesn't like the kernel's configuration. In order to preserve our freedom to customize the kernel ...
github.com
What i can do is make two different kernels. keep the current kernel as is for those that want the kali flex and dont need all the functionality and recompile the kernel with that commit reverted for the power users that need it.
But be warned every time you reboot you will get a system warning. it wont effect anything its just annoying
Duhjoker said:
i think i know whats going on. some kali linux programs and android apks as well look to the /proc/config.gz for the proper configs in order to use them
the problem is that when you make all of the kernel configs needed by kali in order to use everything it creates a system warning at every boot due to a frameworks trigger that also checks /proc/config.gz
if the trigger checks it and it sees that it doesnt match you get the warning.
to fix this we use a commit that packages the original defconfig as the /proc/config.gz
see this commit::
kernel: Use the stock config for /proc/config.gz · Biohazardousrom/[email protected]
Userspace reads /proc/config.gz and spits out an error message after boot finishes when it doesn't like the kernel's configuration. In order to preserve our freedom to customize the kernel ...
github.com
What i can do is make two different kernels. keep the current kernel as is for those that want the kali flex and dont need all the functionality and recompile the kernel with that commit reverted for the power users that need it.
But be warned every time you reboot you will get a system warning. it wont effect anything its just annoying
Click to expand...
Click to collapse
Brilliant idea! That would be wonderful.
Change log: 03/27/23
v1.1
removed non working uci functions
added some tcp optimisations
some other optimisations see branch qpr2-0327
Change log: 03/27/23
v1.1 full
same as above
removed the commit to hide the actual /proc/config.gz
if you use the full version you will receive a system warning at boot. this is an expected annoyance and non harmful but will give you full function of the kernel and all available drivers
if you try an adapter and it still doesnt work check my defconfig at the bottom for your drivers and see if its already configged if not let me know and ill look for the missing drivers.
make sure you have the proper firmware installed for your adapters chipset. this can be done using apt in kali linux or by installing the magisk module from previous post
Mad-Kali-MaxHunter-Pantah/arch/arm64/configs/gki_defconfig at QPR2-0327 · Biohazardousrom/Mad-Kali-MaxHunter-Pantah
Contribute to Biohazardousrom/Mad-Kali-MaxHunter-Pantah development by creating an account on GitHub.
github.com
the kernel folder will have a special folder called kali-full-config and the zip will have full in its name
i also updated the link in op. just navigate to correct folder
Thank you for your work. I will try sometime today.
The kernel flashes successfully. I did not seem to get a warning message. The adapter does not work still sadly. I init and synced QPR1 build system and cloned your repo in to gs-google source. looked up the driver by device ID (https://linux-hardware.org/?id=usb:2001-331c) and it seems the driver is in your source. I ran the BUILD_CONFIG=private/gs-google/build.config.cloudripper build/build.sh command.
It seems to build fine. I'm just not sure what to look for in the /out to make an AnyKernel.
This is my first time lol.
look in the android-kernel/out/android13-gs-pixel-5.10/dist directory
there you will find the
boot.img
dtbo.img
vendor_dlkm.img
vendor_kernel_boot.img
are you sure you flashed the right .zip it should have full in its name
also do you have the adapters firmware installed
Duhjoker said:
look in the android-kernel/out/android13-gs-pixel-5.10/dist directory
there you will find the
boot.img
dtbo.img
vendor_dlkm.img
vendor_kernel_boot.img
are you sure you flashed the right .zip it should have full in its name
also do you have the adapters firmware installed
Click to expand...
Click to collapse
my output was different lol. i'll have to look into it more.
Anyway.. I did not get that error. I flashed the "Mad-Kali-MaxHunter-pantah-tm-qpr2-v1.1-full.zip". I also flashed the magisk firmware module on your github that inlcudes support for "RTL8821/12* (AE/AU/BU)" in the readme. # usb-devices still says there isn't a driver. weird. i guess i'll try to figure out how to get a driver for it.
-I will add that I have StagOS-cheetah-13.0-OFFICIAL-GApps-20230224-2018-update ROM
Thanks for your help.
i updated the nh wireless firmware. i got down to finding the vendor.img for A14 development build using the master android branch.
looked like it was missing some firmware blobs for gs201 and i added all the fw_bcmhd files so hopefully this will help with wifi_sniffer
This is how i get wifi_sniffer to work. first download and install the nethunter firmware magisk module. check permissions of the binaries.
next reboot your device and disable wifi and data. This must be done in order to restart the wlan in monitor mode
now open terminal emulator and either type or copy and paste the commands below
in su shell
Code:
su
# Set bandwidth to 160 MHz for sniffing on 2.4 GHz
Code:
setprop persist.vendor.wifi.sniffer.bandwidth 160
# Set 2.4GHz band
Code:
setprop persist.vendor.wifi.sniffer.freq 2412
# start wifi sniffer
Code:
wifi_sniffer start
#tcp dump to .pcap file
Code:
tcpdump -i radiotap0 type mgt subtype beacon -w /data/beacon-capture.pcap
Wifi_sniffer is only if you have AOSP, right? Or does it work on other ROMs?
should work on any rom. im currently on aicp and it works
Thank you for building a Cheetah Nethunter Kernel
I was able to get it running on stock rom.
Change log: 4-11-23
version bump to v1.2
merge gs-google/refs/tags/android-13.0.0.70
Fixed CVE-2022-4696 :
UPSTREAM: io_uring: add missing item types for splice request
see commits for branch QPR2-0411 for more info
Change log : Mad-Kali-MaxHunter-full
same as above but i changed the version from full to EX, honestly because it sounds better
@Duhjoker
Hey man, why don't you cross-post this in the P7P forum if you're building for Cheetah and Panther?? I just wandered in here, the P7 forum just for the heck of it. I doubt many other guys do the same thing and like me, didn't know this kernel even existed

Categories

Resources