
WirusMOD Nethunter Kernel for Samsung Galaxy S20 FE 5G (Snapdragon) - Stock Android 10 & 11 & 12 & 13
Code:
I am not responsible for bricked devices.
If you going to flash it, you accepted it.
Of course your warranty is void.
Nethunter Features:
- BadUSB
- HID gadget keyboard/mouse
- DriveDroid
- USB WiFi, mac80211 (Monitor mode, packet capture, packet injection) [Compatibility List]
- support rtl88xxau USB WiFi
- support rtl8188eus USB WiFi
- support rtl88x2bu USB WiFi
- Ethernet
- Bluetooth HCI USB support + Internal bluetooth support(carwhisperer does not work yet)
- RTL-SDR DVB support
- Monitor mode for buildin wifi card ( Qcacld-3.0 ) (No frame injection)
- Enabled BT_RFCOMM
- Support for extra file systems like CIFS, NFS, NTFS, F2FS
- Boeffla wakelock blocker v1.10
- Wireguard
- Docker support
Download: Android 13 releases start with v4.x
Latest version SM-G781X here.
Installation:
1. TWRP Backup your ROM
2. Flash Nethunter Kernel
3. Flash latest Magisk
4. Install busybox can be one from Magisk repository
5. Install Nethunter Store
6. Install NetHunter apk, NetHunter Terminal, NetHunter KeX from Nethunter Store
7. In NetHunter apk go to Kali Chroot Manager and install chroot.
7. Extract Nethunter_WirusMOD_r8q_vX.X_binaries.7z and binaries to folders:
Android 11 & 12 & 13 = Firmwares: /vendor/firmware_mnt/image/
Android 10 = Firmwares: /vendor/etc/firmware_mnt/image/
Firmwares: Give permissions to every file rw-r--r-- (if they aren't set)
hid-keyboard binary: system/xbin/ and give permissions to it rwxr-xr-x
8. Reboot
OLD: Loadable modules only for version 1.0:
Most of modules are integrated in kernel. Here are only two modules to load. Use they only if you need they.
Modules_Nethunter_WirusMOD_vX.X.7z
insmod 8188eu.ko - load module
rmmod 8188eu.ko - unload module
lsmod - list loaded modules
Another way to load modules is Module Loader
Copy modules to storage and choose modules which you want to load.
BUGs / Informations:
-If USB Arsenal setting HID function doesn't work try set it without ADB.
-In kernel are added binaries from Nethunter_WirusMOD_r8q_vX.X_binaries.7z(without modules) but they aren't copied automatically.
-airodump-ng can't self change channels for wlan0.
-If monitor mode for wlan0 doesn't work. Enable wifi connection > disable it -> enable monitor mode with Nethunter apk and try airodump wlan0
-Change channel in wlan0 monitor mode and frame capture:
iwpriv wlan0 setMonChan 36 2 - Setting channel 36
tcpdump -i wlan0 -w <tcpdump.pcap>
Docker Installation:
Every Commando execute in Termux app! More info here
pkg install root-repo
pkg install golang make cmake ndk-multilib tsu tmux docker
mkdir $TMPDIR/docker-build
cd $TMPDIR/docker-build
wget https://github.com/krallin/tini/archive/v0.19.0.tar.gz
tar xf v0.19.0.tar.gz
cd tini-0.19.0
mkdir build
cd build
cmake -DCMAKE_BUILD_TYPE=Release -DCMAKE_INSTALL_PREFIX=$PREFIX ..
make -j8
make install
ln -s $PREFIX/bin/tini-static $PREFIX/bin/docker-init
1. Run docker server
sudo dockerd --iptables=false
2. Test of those two containers work
sudo docker run hello-world
sudo docker run --network host --name nginx nginx:latest
#Go with browser to IP address of your smartphone with port 80. If you get nginx default page it works!
#Internet in docker containers
sudo ip route add default via <Gateway> dev wlan0
sudo ip rule add from all lookup main pref 30000
BUGs / Informations:
- option to forward ports from docker network to host does not work ( e.q. -p 0.0.0.0:80:3000) you need to use Host mode "--network host"
- Not every container for arm64 works with android. e.q official gitea can not bind port 3000. (I made special version of gitea with fix more info here)
Docker Screens:
Screens:
Credits:
Samsung for Kernel Source
Nethunter creators for the best portable penetration testing tool.
afaneh92 for TWRP and multidisabler
jesec for unlock guide
XDA:DevDB Information
[KERNEL] Nethunter for Galaxy S20 FE 5G (Snapdragon)
Contributors
Svirusx
Source Code: https://github.com/Svirusx/Nethunter-Kernel-S20_FE_5G
Kernel Special Features:
Version Information
Status: Beta
Created 2020-12-21
Last Updated 2022-12-10
Attachments
Last edited: