I. Introduction: The Allure of a True Linux Pentesting Phone
The vision of a truly open, Linux-powered smartphone dedicated to security tasks has long captivated the cybersecurity community. For years, penetration testers and security enthusiasts have sought a mobile device that breaks free from the walled gardens of mainstream operating systems, offering unfettered access to the hardware and a full-fledged offensive security toolkit. This ideal contrasts sharply with the more restricted environments of Android, even when augmented with overlays like the standard Kali NetHunter. The PinePhone Pro, a device born from the open hardware philosophy of PINE64, coupled with Kali NetHunter Pro, a pure Kali Linux distribution for ARM devices, aims to embody this vision.1
The PinePhone Pro provides the open hardware foundation, a platform designed with transparency and user control in mind.2 Complementing this, Kali NetHunter Pro delivers a genuine Kali Linux experience, not merely a collection of tools running within an Android chroot.1 This symbiotic relationship promises a desktop-class penetration testing environment condensed into a mobile form factor, a potent combination for security professionals on the move.
This article will critically examine the PinePhone Pro running Kali NetHunter Pro. It will evaluate its practical utility for real-world penetration testing scenarios, dissect its hardware and software capabilities, confront its significant limitations, and explore its future trajectory in the evolving landscape of mobile Linux and cybersecurity. While the “Pro” monikers for both the phone and the Kali distribution suggest a high-end, polished experience, the current reality indicates a platform still very much in the enthusiast and developer phase. The PinePhone Pro is marketed as a “pro-grade device” 2 and PINE64’s “flagship smartphone” 3, capable of being a “daily driver”.2 Similarly, Kali NetHunter Pro is described as an “advanced, fully-featured version of Kali Linux”.1 However, widespread user reports and documentation highlight a significant gap. Issues such as the lack of internal Wi-Fi monitor mode 4, problematic external Wi-Fi adapter support 7, persistent battery drain 9, ongoing camera and modem instability 4, and general software bugs 9 are frequently documented. This suggests that while the aspiration is professional-grade, the execution, particularly for demanding cybersecurity tasks reliant on stable and fully functional hardware and software, requires users to temper expectations. It stands as a powerful development platform for mobile penetration testing, but it is not yet a seamless professional tool.
II. Understanding the PinePhone Pro: Hardware Foundation for Mobile Linux
The PinePhone Pro represents a significant step forward in the quest for a truly open and capable Linux smartphone. Its hardware, while not aiming to compete with flagship consumer devices on raw specifications, is chosen for its openness and ability to run mainline Linux distributions.
A. Core Specifications Deep Dive
At the heart of the PinePhone Pro lies the Rockchip RK3399S System-on-Chip (SoC), a specialized variant of the RK3399 tailored for this device.2 This hexa-core SoC features two ARM Cortex-A72 cores and four ARM Cortex-A53 cores, all operating at 1.5GHz, paired with an ARM Mali T860 MP4 GPU.2 This configuration provides a substantial performance uplift compared to the original PinePhone, a crucial factor for running the diverse and often resource-intensive tools included in Kali Linux.20
The device is equipped with 4GB of LPDDR4 RAM and 128GB of eMMC internal storage, which can be expanded via a microSD card slot supporting up to 2TB SDXC cards.2 This memory and storage capacity is generally adequate for many Linux tasks and running multiple command-line tools. However, highly resource-intensive operations, such as compiling large software packages directly on the device or running multiple demanding GUI applications simultaneously, could push these limits.
The PinePhone Pro features a 6-inch in-cell IPS display with a resolution of 1440×720 pixels, protected by Corning Gorilla Glass 4™.2 The screen offers good image clarity and vibrancy. While suitable for mobile use, the resolution might feel somewhat constrained when using desktop-like interfaces in convergence mode without an external monitor.
For imaging, the device includes a 13MP Sony IMX258 main camera and an 8MP OmniVision OV8858 front-facing camera.2 While the hardware specifications are respectable, the actual camera performance is heavily dependent on software support and driver maturity within the Linux ecosystem, which has been an ongoing area of development and challenge.4
Connectivity is handled by a Quectel EG25-G modem, providing global LTE, WCDMA, and GSM band support.2 Wi-Fi 11ac capabilities are provided by either an AMPAK AP6255 or AzureWave AW-CM256SM chipset, alongside Bluetooth 5.0.2 The device also includes GPS and GLONASS for location services. A notable aspect for advanced users is the potential for open firmware development for the modem, offering greater control and customization.4
In terms of I/O, the PinePhone Pro offers a versatile USB-C port supporting USB 3.0 speeds, DisplayPort Alternate Mode for video output, and 15W USB Power Delivery for charging.2 Pogo pins on the back allow for hardware extensions, and a 3.5mm audio jack, which can also function as a serial UART port, is included.2 The DisplayPort Alt-Mode is particularly important, enabling the convergence feature where the phone can be used as a desktop computer when connected to an external display.1
A hallmark of PINE64 devices, the PinePhone Pro includes hardware privacy switches. These physical switches, accessible under the back cover, allow users to disable the cameras, microphone, Wi-Fi and Bluetooth module, the LTE modem (including GPS), and the headphone jack (to enable UART output) at a hardware level.2 This feature is a significant draw for privacy-conscious individuals and is almost unique in the smartphone market.
Powering the device is a 3000mAh Li-Po battery, which uses the Samsung J7 form factor and is user-replaceable.2 While the removability is a welcome feature, overall battery life, especially under heavy workloads typical of penetration testing activities, is a frequently cited concern.9
| Feature | Specification | Source(s) |
| SoC | Rockchip RK3399S (2x A72 @ 1.5GHz, 4x A53 @ 1.5GHz) | 2 |
| GPU | ARM Mali T860 MP4 | 2 |
| RAM | 4GB LPDDR4 | 2 |
| Storage | 128GB eMMC, microSD up to 2TB | 2 |
| Display | 6″ 1440×720 in-cell IPS, Gorilla Glass 4™ | 2 |
| Main Camera | 13MP Sony IMX258 | 2 |
| Front Camera | 8MP OmniVision OV8858 | 2 |
| Modem | Quectel EG25-G (Global LTE, WCDMA, GSM) | 2 |
| Wi-Fi | 802.11ac (AMPAK AP6255 / AzureWave AW-CM256SM) | 2 |
| Bluetooth | Version 5.0 | 4 |
| USB-C | USB 3.0, DisplayPort Alt-Mode, 15W PD Charging | 2 |
| Privacy Switches | Cameras, Mic, Wi-Fi/BT, LTE (GPS), UART (Headphones) | 2 |
| Battery | 3000mAh, Removable (Samsung J7 form-factor) | 2 |
B. Design Philosophy, Build Quality, and Peripherals
PINE64’s core philosophy revolves around openness and community engagement. The PinePhone Pro embodies this with its commitment to open source principles for both hardware and software, promoting repairability and user control.2 The device is designed to be easily disassembled, and PINE64 makes spare parts available, allowing users to perform repairs or even upgrades where feasible.4
The chassis of the PinePhone Pro is slightly thicker than that of the original PinePhone, a design choice made to improve heat dissipation from the more powerful RK3399S SoC.2 The back cover features a coating engineered for a premium feel and to minimize fingerprints.2
A key aspect of the PinePhone Pro’s design is its compatibility with existing PinePhone peripherals through the pogo-pin system.2 This includes the popular keyboard add-on, which not only provides a physical QWERTY keyboard but also incorporates an additional battery, significantly extending the device’s endurance.2 Other pogo-pin accessories include a LoRa module, a Qi wireless charging add-on, and a fingerprint reader.2 For expanding connectivity, especially in convergence mode, the USB-C Docking Bar is an essential peripheral, adding Ethernet, two USB-A ports, an HDMI port, and power input.2
The PinePhone Pro possesses capable hardware components, such as the RK3399S SoC, 4GB of RAM, and versatile I/O options including USB 3.0 and DisplayPort Alt-Mode.2 However, the full realization of this potential is frequently constrained by the maturity and optimization of Linux drivers and the specific operating system distribution, such as Kali NetHunter Pro. For instance, while the device features a 13MP Sony camera sensor, user reports and documentation often highlight issues with camera functionality, ranging from non-operational to partially working, due to incomplete driver support or userspace application compatibility.4 Similarly, USB On-The-Go (OTG) functionality, critical for connecting external peripherals like Wi-Fi adapters, has faced challenges on certain distributions.7 Performance, while generally improved over the original PinePhone, may not always align with raw specifications due to factors like thermal throttling under sustained load or software overhead.2 This gap between hardware capability and software enablement underscores that the user experience is an investment in potential that is still actively being developed. The journey of mobile Linux often involves navigating such discrepancies, where the hardware is present, but robust, optimized software is the key to unlocking its full capabilities.
III. Kali NetHunter Pro on the PinePhone Pro: A Pure Mobile Offensive Platform
For security professionals and enthusiasts, the main attraction of the PinePhone Pro is its ability to run Kali NetHunter Pro, transforming it into a dedicated mobile offensive security platform.
A. Defining Kali NetHunter Pro
A fundamental distinction of Kali NetHunter Pro on the PinePhone Pro is that it is pure Kali Linux. Unlike standard NetHunter versions for many Android devices, which typically run Kali Linux tools within a chroot environment on top of an Android OS, NetHunter Pro for the PinePhone Pro is a full, bare-metal Kali Linux distribution built specifically for ARM64 architecture.1 This provides users with a complete desktop-class penetration testing environment, free from the limitations and potential interference of an underlying Android system. It is designed for mainline Linux devices like the PinePhone and PinePhone Pro, as well as select Qualcomm-based devices that have mainline kernel support.1
B. Installation and Setup
The installation process for Kali NetHunter Pro on the PinePhone Pro typically involves flashing an image to either a microSD card or the internal eMMC storage. The use of a bootloader like Tow-Boot is highly recommended and often a prerequisite, as it simplifies boot management and the flashing process.3 Tow-Boot allows users to select the boot medium (microSD or eMMC) and can expose the internal storage as a USB mass storage device to a connected computer, facilitating direct flashing.
Flashing to a microSD card is the generally advised method for initial experimentation, as it is non-destructive to any OS on the internal eMMC and allows for easy switching between different operating systems.3 The dd command-line utility is commonly used for writing the image file to the storage medium, for example: sudo dd if=nethunterpro-pinephone-phosh.img of=/dev/sdX bs=1M status=progress conv=fsync (where /dev/sdX is the target device).1 Graphical tools like Balena Etcher can also simplify this process for users less comfortable with the command line.24
Once the image is flashed and the PinePhone Pro is booted into Kali NetHunter Pro (often by holding a volume key during startup to select SD boot 25), users are typically greeted with a login screen. Default credentials are provided, commonly kali for the username and 1234 for the password.25
C. Core Features and User Interface
The primary draw of Kali NetHunter Pro is access to the extensive suite of penetration testing tools that Kali Linux is renowned for – “almost every tool available that you use in your Kali desktop”.1 This includes tools for network scanning, vulnerability analysis, exploitation, wireless attacks, web application testing, and digital forensics.
A key feature for usability is desktop convergence. Kali NetHunter Pro supports HDMI output via the PinePhone Pro’s USB-C DisplayPort Alt-Mode, allowing users to connect an external monitor, keyboard, and mouse for a full desktop experience.1 This is particularly beneficial for complex tools with graphical user interfaces or when extensive command-line work is required.
The platform also supports dual-booting with other operating systems, providing flexibility for users who may wish to use their PinePhone Pro for purposes beyond penetration testing.1
The user interface for Kali NetHunter Pro images on the PinePhone Pro typically defaults to Phosh (Phone Shell), a GNOME-based mobile interface.1 Phosh is designed for touch input and adapts to the smaller screen of a smartphone, while still providing access to the underlying Kali Linux system.
| Feature | Status on PinePhone Pro with Kali NetHunter Pro | Notes/Key References |
| Full Kali Linux Toolset | Fully Working | Access to nearly all desktop Kali tools.1 |
| HDMI Desktop Mode (Convergence) | Fully Working | Via USB-C DisplayPort Alt-Mode.1 Essential for GUI tools. |
| Dual Boot Capability | Fully Working | Can coexist with other OSes.1 |
| Internal Wi-Fi Monitor Mode | Not Working | Internal Broadcom-based chipset firmware does not support monitor mode/packet injection.4 This is a critical limitation. |
| External USB Wi-Fi Adapter Support | Partially Working with Caveats / Often Problematic | Significant issues with USB OTG device detection in Kali NetHunter Pro kernel for PPP.7 Requires compatible chipset & drivers. |
| Bluetooth Tooling | Partially Working with Caveats | Bluetooth stack/drivers are WIP on mobile Linux; some tools may work.4 |
| Camera Functionality | Partially Working with Caveats / Work-In-Progress | Dependent on libcamera support and application maturity; not reliable for general use.4 |
| GPS | Partially Working | A-GPS implementation and fix times can be slow.4 |
| SMS/Calls | Partially Working with Caveats | Modem stability and audio quality can be issues; custom firmware may help.4 |
While the “pure Kali” experience provides direct access to a comprehensive arsenal of tools, it is not insulated from the broader challenges inherent in running a full desktop Linux distribution on mobile hardware. The PinePhone Pro runs mainline Linux, albeit with patches 2, but the mobile Linux ecosystem is still in a relatively early, often alpha or beta, stage of development.4 Consequently, users gain the full Kali toolset but also inherit the array of issues common to mobile Linux platforms. These include inconsistent driver support, challenging power management leading to significant battery drain 9, modem instability 4, and incomplete support for various hardware components like the cameras 4 or the internal Wi-Fi’s advanced features.4 Therefore, while powerful, the Kali NetHunter Pro experience on the PinePhone Pro is less polished and typically requires more user intervention and troubleshooting than a standard desktop Kali installation or even a more mature, albeit more limited, Android-based NetHunter setup.
IV. Real-World Use Cases and Tooling: Penetration Testing in Your Pocket?
The allure of the PinePhone Pro with Kali NetHunter Pro is the promise of a comprehensive penetration testing toolkit in a pocketable form factor. However, the practical application of this potential is subject to the device’s hardware capabilities, software maturity, and specific limitations.
A. Network Reconnaissance and Scanning
Nmap (Network Mapper) is a cornerstone of network discovery and security auditing. On the PinePhone Pro running Kali NetHunter Pro, Nmap is generally usable for a wide array of scanning tasks. Standard scans such as basic host enumeration (nmap <target-IP>), ping scans for live host discovery (nmap -sn <network/CIDR>), service and version detection (nmap -sV <target-IP>), OS detection (nmap -O <target-IP>), and aggressive scans (nmap -A <target-IP>) can be executed.30 The improved processing power of the Rockchip RK3399S SoC compared to the original PinePhone allows for more efficient handling of these tasks.2
However, performance can degrade with highly resource-intensive scans, such as aggressive scans on large network segments or full 65,535 port scans on multiple hosts, potentially leading to slower execution times and accelerated battery drain.32 For instance, a penetration tester on-site could use the PinePhone Pro to quickly identify live hosts and open services on a client’s guest Wi-Fi network, saving the scan results (e.g., using -oN for normal output or -oX for XML output 30) for subsequent analysis. While Nmap supports slow scanning techniques (–scan-delay, -T0/-T1 32) to evade Intrusion Detection/Prevention Systems (IDS/IPS), performing such scans extensively on a mobile device would be exceptionally time-consuming and likely impractical due to battery constraints.
B. Wi-Fi Security Assessment
Wi-Fi security assessment is a core component of many penetration tests, but this is where the PinePhone Pro with Kali NetHunter Pro faces its most significant hurdle.
The Critical Limitation: Internal Wi-Fi Incapability
The internal Wi-Fi chipset used in the PinePhone Pro (AMPAK AP6255 or AzureWave AW-CM256SM, typically based on Broadcom silicon) does not support monitor mode or packet injection under its current proprietary firmware and driver configuration within Kali NetHunter Pro.4 This is a well-documented limitation stemming from the closed-source nature of the firmware, which prevents the community from easily adding these crucial functionalities.5 This single factor severely restricts the device’s utility for a wide range of Wi-Fi hacking tasks, such as capturing WPA/WPA2 handshakes for offline cracking, performing deauthentication attacks, or comprehensively detecting rogue access points using tools like Aircrack-ng or Kismet with the built-in Wi-Fi.
The Necessity of External USB Wi-Fi Adapters
To conduct meaningful Wi-Fi penetration testing, an external USB Wi-Fi adapter is mandatory.8 These adapters must feature chipsets known for Linux compatibility and support for monitor mode and packet injection, such as certain Atheros (e.g., AR9271), Ralink (e.g., RT3070), and some Realtek (e.g., RTL8812AU, though often with more complex driver situations) chipsets.
Challenges & Status of External Adapter Support (2024-2025 Focus):
The path to using external Wi-Fi adapters on the PinePhone Pro with Kali NetHunter Pro has been fraught with challenges:
- USB OTG Detection Issues: Numerous users have reported persistent problems with Kali NetHunter Pro on the PinePhone Pro failing to recognize or properly initialize external USB devices connected via the USB-C port, including Wi-Fi adapters.7 While the lsusb command might list the connected device, it often fails to appear as a usable wireless interface in iwconfig or be accessible to networking tools.7 This points to a critical problem in how the Kali kernel for the PinePhone Pro handles USB device enumeration or driver loading.
- Kernel and Driver Support: The root of these USB OTG problems frequently appears to be the specific kernel and driver configuration shipped with Kali NetHunter Pro for the PinePhone Pro. The same external adapters may function correctly on other Linux distributions like Mobian running on the same PinePhone Pro hardware, suggesting that the issue is software-related within the Kali build rather than a fundamental hardware flaw of the phone itself.7 Community discussions often revolve around the need for specific kernel patches, copying kernel modules from working distributions, or recompiling the kernel with appropriate configurations.7 Developer Megi’s blog noted a small upstream USB Type-C driver patch that inadvertently broke USB-C power source mode on the PinePhone Pro, highlighting the delicate nature of USB-C functionality on the platform.7
- Community Efforts and Fixes: Tracking progress on these issues requires diligent monitoring of PINE64 and Kali Linux community forums and GitLab issue trackers.5 Some users have reported success after manually installing specific firmware packages (e.g., kali-linux-firmware, firmware-realtek, firmware-atheros) or by using custom kernel configurations.8 However, as of early 2024 and extending into 2025, reliable out-of-the-box support for a wide range of pentesting USB Wi-Fi adapters on Kali NetHunter Pro for the PinePhone Pro remains a significant pain point.
- Specific Adapter Experiences: Alfa Network adapters, popular in the pentesting community (e.g., models with RTL8812AU like AWUS036ACH, or Atheros-based ones), have seen mixed results. Some users report them working after considerable effort, while others struggle.7 Panda Wireless adapters are also mentioned, sometimes favorably for their plug-and-play nature on other Linux systems, but their performance on the PinePhone Pro with Kali is subject to the same USB OTG and kernel issues.42 Adapters with Ralink rt2870/rt3070 chipsets are also commonly attempted by users.8
Assuming a compatible external USB Wi-Fi adapter can be made to work, the PinePhone Pro could then be used for tasks like capturing WPA2 handshakes with airodump-ng (part of the Aircrack-ng suite), with the .cap file potentially transferred to a more powerful machine for cracking. Setting up rogue access points using tools like Mana Evil Access Point (mentioned as a NetHunter App feature 25) would also become feasible.
Tools (assuming a working external adapter):
- Aircrack-ng Suite: This collection remains central to Wi-Fi auditing. airodump-ng would be used for scanning wireless networks and capturing raw 802.11 frames. aireplay-ng could be employed for deauthentication attacks (if packet injection is functional with the external adapter), and aircrack-ng itself for attempting to crack WEP keys or WPA/WPA2 PSKs from captured handshakes.44 However, performing the actual cracking process on the PinePhone Pro would be extremely slow due to CPU limitations; offloading this to a more powerful system is standard practice.
- Kismet: A powerful wireless network and device detector, sniffer, and intrusion detection system. Its performance on the PinePhone Pro, even with an external adapter, would need careful evaluation. Some users have reported difficulties getting Kismet to function correctly with Kali NetHunter Pro on the PinePhone Pro, citing driver-related issues even before the external adapter complexities.5
- Bettercap: This modular and portable Man-in-the-Middle (MiTM) framework is well-suited for various network attacks. Its web UI could be manageable in convergence mode, and its command-line interface is directly usable.
- Wifite: An automated script designed to simplify wireless auditing by orchestrating tools like Aircrack-ng. Its effectiveness is entirely dependent on the proper functioning of these underlying tools and the external adapter.
The stability and functionality of the USB subsystem within the Kali NetHunter Pro kernel for the PinePhone Pro are paramount. If external USB devices, particularly Wi-Fi adapters, cannot be reliably detected and utilized, a vast swath of common penetration testing use cases becomes inaccessible. This elevates the resolution of USB OTG issues to a critical development priority for the platform. The evidence suggests these are primarily software (kernel/driver) problems within the specific Kali build, as other operating systems on the same hardware exhibit better USB device compatibility.7
C. Exploitation and Post-Exploitation
Metasploit Framework (MSF):
The Metasploit Framework is an indispensable tool for exploit development and execution. On the PinePhone Pro, msfconsole (the command-line interface) is inherently usable.46 The RK3399S SoC, with its 4GB of RAM, offers a more capable platform for Metasploit than the original PinePhone or other lower-spec ARM devices.2 Initializing and using the Metasploit database (msfdb init), which is crucial for managing hosts, vulnerabilities, and loot, can be I/O intensive and may feel slow on eMMC storage.34
Practically, the PinePhone Pro can be used to launch relatively lightweight exploits against services discovered on a local network or to create payloads and set up listeners for engagements involving social engineering. However, running complex post-exploitation modules or managing numerous concurrent sessions could strain the device’s resources, leading to sluggish performance or instability. General user reviews of Metasploit (not specific to PinePhone Pro) praise its ease of use for validating vulnerabilities and its integration with tools like Nmap, but also note that some exploits may require manual intervention or tuning.46
D. Network Traffic Analysis
Wireshark/tshark:
For network traffic analysis, Wireshark (GUI) and tshark (CLI) are standard tools. Capturing live Wi-Fi traffic necessitates a working external adapter in monitor mode. For wired networks, a USB Ethernet adapter connected via a dock or OTG cable would be required.2 tshark is more resource-friendly for live captures or filtering large.pcap files directly on the PinePhone Pro. The full Wireshark GUI, while available, would be best utilized in convergence mode with an external display due to its complexity and screen real estate requirements.44 Analyzing very large capture files directly on the phone could be slow.
A common use case would be sniffing traffic on an open Wi-Fi network (with appropriate permissions) to identify unencrypted credentials or sensitive information. Alternatively, a captured.pcap file from another source could be transferred to the PinePhone Pro for on-the-go analysis. Basic network diagnostic commands like arp -a can also be used to view the ARP table and identify local network devices.47 Some users employ methods like connecting the phone to a laptop running Wireshark or using Android apps like PCAPDroid for on-device capture if direct capture via Kali tools is problematic.48
E. Web Application & Network Service Auditing
Several command-line and GUI tools for web application and network service auditing are available in Kali Linux:
- Burp Suite: The Community Edition of Burp Suite, while GUI-heavy, could be functional in convergence mode. Its core features like Proxy, Repeater, and a limited Intruder are valuable for web application testing. Performance when proxying traffic from large applications or running extensive automated scans (e.g., with Intruder) will likely be a limiting factor.
- sqlmap: Being a command-line tool, sqlmap is highly usable on the PinePhone Pro for detecting and exploiting SQL injection vulnerabilities in web applications.
- Responder/Ettercap: Responder is effective for LLMNR/NBT-NS poisoning attacks to capture hashes on local networks. It is Python-based and generally lightweight. Ettercap, particularly its text-only version (ettercap-text-only is recommended 45), can be used for various Man-in-the-Middle attacks, though its resource consumption can be significant depending on the specific attack and network traffic. A practical scenario might involve using the PinePhone Pro with an external USB Ethernet adapter (via a dock 2) on a wired network segment to run Responder. Alternatively, sqlmap could be used to probe a web application for SQL injection flaws identified during an assessment.
F. Bluetooth Security
The PinePhone Pro is equipped with Bluetooth 5.0 hardware.2 However, Bluetooth functionality and driver stability have been areas of ongoing development across various Linux distributions for the device.4 Issues such as problematic audio routing for calls have been reported.4
The BlueZ protocol stack is the standard for Bluetooth on Linux and provides the underlying capabilities. Tools like btscanner, Bluelog, and others can be used for discovering Bluetooth devices, interrogating their services, and potentially identifying vulnerabilities or attempting attacks such as weak pairing exploitation. The effectiveness of these tools on Kali NetHunter Pro heavily depends on the stability and completeness of the Bluetooth drivers and the BlueZ stack implementation in the specific Kali build. The NetHunter App itself lists Bluetooth attacks as a supported category, implying some level of integrated tooling.25 A real-world use case could involve scanning for discoverable Bluetooth devices in an environment, attempting to fingerprint them, or testing for known vulnerabilities in their pairing mechanisms.
G. Digital Forensics (Limited Scope)
Kali Linux includes powerful digital forensics tools like The Sleuth Kit (TSK) and its graphical front-end, Autopsy.49 TSK is a library and collection of command-line utilities for in-depth analysis of disk images and file systems.50 While these tools are available, performing full-scale digital forensics investigations directly on the PinePhone Pro would be exceptionally slow and resource-intensive due to CPU, RAM, and I/O limitations.
Its practical use in this domain is more likely for analyzing small disk images, such as those from microSD cards or USB drives connected via OTG (assuming stable USB support), or for educational purposes to learn the tools. For example, an investigator might mount a small disk image from a compromised IoT device’s SD card and use TSK commands to examine file system metadata, search for keywords, or attempt to recover deleted files. This process would likely be considerably slower than on a dedicated forensics workstation.
| Tool Category | Specific Tool(s) | Interface | PinePhone Pro Performance/Usability Notes (Kali NetHunter Pro) | Key Dependencies/Limitations |
| Network Scanning | Nmap | CLI | Good for most scans; resource-intensive options can be slow and drain battery. | CPU/Battery for large/aggressive scans. |
| Wi-Fi Hacking | Aircrack-ng suite, Kismet, Bettercap, Wifite | CLI/GUI (Kismet, Bettercap WebUI) | Severely limited by internal Wi-Fi. Requires a functional external USB Wi-Fi adapter. Performance depends on adapter & USB stability. Cracking on-device is very slow. | Mandatory: External USB Wi-Fi adapter with monitor mode/injection. USB OTG stability in Kali is crucial and problematic. |
| Exploitation | Metasploit Framework | CLI (msfconsole) | Usable for many exploits. Database operations can be slow. Complex modules/many sessions may strain resources. | CPU/RAM/Storage I/O. |
| Web App Testing | Burp Suite (Community), sqlmap | GUI (Burp), CLI (sqlmap) | sqlmap is very usable. Burp Suite best in convergence mode; performance can be a bottleneck. | Convergence mode for Burp. CPU/RAM for Burp. |
| MiTM/Spoofing | Responder, Ettercap | CLI | Responder is generally lightweight. Ettercap (text-only) can be resource-intensive. | Network connectivity (wired/wireless). |
| Traffic Analysis | Wireshark, tshark | GUI (Wireshark), CLI (tshark) | tshark is efficient. Wireshark GUI best in convergence mode. Analyzing large captures can be slow. | Requires capture interface (external Wi-Fi or USB Ethernet). Convergence mode for Wireshark GUI. |
| Bluetooth Hacking | BlueZ tools (btscanner, etc.) | CLI | Dependent on Bluetooth driver stability and BlueZ stack functionality in Kali. | Stable Bluetooth drivers. |
| Digital Forensics | The Sleuth Kit, Autopsy | CLI (TSK), GUI (Autopsy) | Very slow for large images. Feasible for small images or education. Autopsy GUI needs convergence. | CPU/RAM/Storage I/O. Convergence for Autopsy. |
The dream of “penetration testing in your pocket” with the PinePhone Pro and Kali NetHunter Pro is tempered by practical realities. While the device brings an extensive toolkit to a mobile form factor 1, its hardware limitations, particularly the internal Wi-Fi’s lack of monitor mode 4, and the current state of software maturity mean that achieving full pentesting capability often requires carrying additional peripherals. An external Wi-Fi adapter is non-negotiable for serious Wi-Fi assessments. For effective use of GUI-based tools like Burp Suite or the full Wireshark interface, convergence mode with an external display, keyboard, and mouse becomes necessary.1 Furthermore, performance with resource-intensive tools can be sluggish, demanding patience from the user.9 Thus, the PinePhone Pro often transforms from a standalone “phone” into the central processing unit of a modular, mobile toolkit, a different proposition from an all-in-one device some might envision.
V. Performance, Stability, and User Experience Deep Dive
The overall experience of using the PinePhone Pro with Kali NetHunter Pro is a complex interplay of its improved hardware, the demands of a full Linux desktop environment, and the current state of software optimization for this specific combination.
A. General System Responsiveness
Compared to its predecessor, the original PinePhone, the PinePhone Pro offers a markedly improved level of system responsiveness.9 The Rockchip RK3399S SoC and 4GB of RAM translate to faster application launch times and more feasible multitasking. Users who upgraded from the original PinePhone often note a “dramatic” improvement, where tasks that took many seconds now complete much more quickly.9
However, running a full desktop Linux distribution like Kali NetHunter Pro remains a demanding task for mobile hardware. Users should not expect the fluidity of mainstream Android or iOS devices, or even highly optimized lightweight mobile Linux operating systems.9 Some degree of lag or stutter can be present, particularly when launching heavier applications, switching between multiple active processes, or when the system is under significant load from penetration testing tools.51 User reports from 2024 and early 2025 indicate a mixed experience: some find the device “fast enough” for many of their intended tasks 13, especially when compared to older Linux phones. Others, however, still point to a general sluggishness with certain applications or describe a “buggy hardware” feel, suggesting that software optimization for the PinePhone Pro’s specific hardware within the Kali environment is an ongoing process.12
B. Battery Life
Battery life is a persistent and significant concern for PinePhone Pro users, including those running Kali NetHunter Pro.9 The 3000mAh battery, while user-replaceable, struggles to provide all-day power under moderate to heavy usage. Even with power-saving measures implemented in the OS or by the user, active use can deplete the battery rapidly. Estimates from users suggest around 4 to 6 hours of mixed or active use on a full charge 11, with many advising to keep chargers readily accessible throughout the day.10 Suspend mode (deep sleep) helps conserve power when the device is idle, but there can still be a noticeable idle drain, reported by some users to be around 1-5% per hour depending on the OS configuration and active services.11
When engaging in penetration testing activities, which often involve CPU-intensive calculations (e.g., during exploitation or password cracking attempts, though the latter is usually offloaded) and heavy network traffic (e.g., Nmap scans, Wi-Fi monitoring), battery drain is significantly accelerated. For any prolonged pentesting sessions, using the PinePhone Pro in convergence mode while connected to a powered dock that charges the device is highly recommended, if not essential.13 The cellular modem is also a notable power consumer, particularly during active calls or when operating in areas with poor signal strength.10 Some users have found that custom modem firmware, such as builds by Biktorgj, and careful configuration of modem settings can help mitigate this drain and improve overall battery longevity and modem stability.13
C. Known Issues and Limitations (Hardware/Software Interplay)
The PinePhone Pro, like many pioneering open hardware devices running mainline Linux, is subject to a range of known issues and limitations that stem from the complex interaction between its hardware components and the evolving software support.
- Camera: The 13MP main and 8MP front cameras, while decent on paper, have historically presented challenges in terms of consistent functionality across different Linux distributions.4 Driver development, integration with the libcamera framework, and the maturity of camera applications like Megapixels are all works in progress. While some users report success with patched applications or specific libcamera-based apps 15, out-of-the-box, fully reliable camera performance is not guaranteed and often requires user intervention or specific software versions.
- Modem: Stability issues with the Quectel EG25-G modem, such as frequent disconnections, slow wakeup from suspend, and suboptimal call audio quality, have been commonly reported.4 The use of community-developed custom modem firmware has shown promise in alleviating some of these problems and improving reliability.4 MMS support can also be problematic on certain carriers or OS configurations.15
- Audio: Users have encountered various audio glitches, including hissing sounds from the microphone or speakers, stuttering audio output, or random brief audio playback upon certain actions like unlocking the device.4 The quality of the speakerphone during calls has also been a point of concern.13 The choice of audio backend (e.g., PulseAudio versus PipeWire) can sometimes influence these behaviors.13
- Wi-Fi/Bluetooth: Beyond the critical lack of monitor mode for the internal Wi-Fi, general Bluetooth stability and functionality can be inconsistent, often described as “dodgy” or a “work-in-progress” (WIP) depending on the Linux distribution and kernel version.4
- GPS: Achieving a quick and reliable GPS fix can be challenging. A-GPS (Assisted GPS) implementation and overall performance can be slow on some software builds.4 However, some users have reported good location acquisition with applications like OpenStreetMap on certain configurations.15
- eMMC/Boot Issues: Occasional failures in initializing the internal eMMC storage have been noted.4 A more common and frustrating issue is the device entering a boot loop (often with U-Boot) if the battery is allowed to fully drain. Recovering from this state typically requires specific procedures, such as booting into Maskrom mode or using an external battery charger.4
- Software Bugs (Kali Specific): Users running Kali NetHunter Pro have reported specific issues, such as needing to manually modify APT sources lists for updates to function correctly (apt update failing due to unauthorized repository errors).12 In at least one instance, a user reported their SD card being “bricked” after performing a dist-upgrade.6 The previously discussed problem where lsusb fails to correctly enumerate or make external USB devices available to iwconfig under Kali NetHunter Pro, while the same devices work under Mobian on the same hardware, strongly points to kernel or configuration issues specific to the Kali build for the PinePhone Pro.7
D. Convergence Mode: The Mobile Desktop Experience
One of the PinePhone Pro’s most compelling features is its ability to function in “convergence mode,” effectively transforming into a portable desktop computer. This is achieved by utilizing the USB-C port’s DisplayPort Alternate Mode, typically with a compatible USB-C dock (such as PINE64’s own USB-C Docking Bar 2) or a multi-port hub, to connect an external monitor, keyboard, and mouse.
Kali NetHunter Pro explicitly supports this HDMI out capability, allowing users to project a full Kali Linux desktop environment onto a larger screen.1 This mode is practically essential for effectively using GUI-heavy penetration testing tools like Burp Suite, the full Wireshark interface, or graphical front-ends for Metasploit (if used). It also provides a much more comfortable and efficient environment for extensive command-line work, script development, and report writing.
User reports generally indicate that convergence mode on the PinePhone Pro is significantly more stable and performant compared to the original PinePhone, with one user describing the connection to an external display as “stable as f*ck” 13 and another noting that “hooking it up to monitors works good”.52 The Phosh interface, commonly used in Kali NetHunter Pro builds for the PinePhone Pro 1, generally adapts reasonably well to the desktop environment, though minor UI scaling or interaction quirks can sometimes occur.
While convergence mode enhances usability, it also places a higher demand on the device’s resources. Running multiple applications or intensive tasks while docked can cause the PinePhone Pro to become noticeably warm and will rapidly deplete the battery if the dock does not simultaneously provide power to the phone.13
The “daily driver” potential of the PinePhone Pro, particularly for a penetration tester, is a nuanced subject. While PINE64 suggests it has the raw horsepower for daily use if software limitations are accepted 2, and some technically adept users do manage to use it as their primary device with patience and workarounds 9, the current array of stability issues, battery life constraints, and critical functional gaps (especially concerning Wi-Fi capabilities and USB OTG reliability within Kali NetHunter Pro) make it a challenging proposition as a sole, reliable work device for a professional penetration tester. Pentesting demands consistent and predictable tool functionality. The reported problems with non-functional external Wi-Fi adapters 7, modem instability 4, and various system bugs 9 directly undermine this requirement. Coupled with poor battery performance under the demanding workloads of security tools 13, the PinePhone Pro, in its current state with Kali NetHunter Pro, is better positioned as a specialized secondary device, a portable lab for learning and experimentation, or for niche engagements where its unique openness is paramount, rather than a full replacement for a robust laptop running Kali for professional client-facing work. The definition of “daily driver” is highly subjective and hinges on an individual’s tolerance for such issues; for a pentester, where tool reliability is often non-negotiable, the bar is set very high.
VI. The Future of the PinePhone Pro and Kali NetHunter Pro
The trajectory of the PinePhone Pro and its utility with Kali NetHunter Pro is intrinsically linked to the ongoing development efforts by PINE64, the Kali Linux team, and the broader open-source community.
A. PINE64’s Vision and Roadmap for the PinePhone Pro
PINE64 has consistently positioned the PinePhone Pro not as a “second generation” PinePhone, but as a higher-end, more powerful alternative to the original model, which continues to be available and supported.3 The company’s approach emphasizes long-term support for its hardware platforms rather than rapid, iterative hardware refreshes typical of mainstream smartphone manufacturers. The Rockchip RK3399S SoC itself was a result of close collaboration with Rockchip, fine-tuned specifically for the PinePhone Pro’s thermal and power envelopes.2
While there are no official announcements in the provided materials regarding an imminent “PinePhone Pro 2” or major hardware revision, the PINE64 community frequently expresses desires for future iterations with faster processors, increased RAM, and improved battery technology.9 PINE64’s development model heavily relies on the open-source community for software development, including OS ports, kernel maintenance, and driver creation.3 PINE64 often acts as a hardware enabler, providing the platform upon which the community builds.55 The company acknowledges that the journey with mobile Linux is ongoing, viewing the PinePhone Pro as a device catering to “technically-inclined end-users” 20, with continuous efforts to upstream necessary patches to the mainline Linux kernel.2 Recent PINE64 updates in early 2025 have highlighted developments for other devices in their portfolio, such as the PineTab2, PineNote, and PineTab-V.56 This may suggest that the immediate focus is on software maturation for existing hardware platforms, including the PinePhone Pro, rather than near-term major hardware upgrades for this specific phone line.
B. Kali NetHunter Pro Development for ARM Devices
Kali NetHunter Pro is an official Kali Linux project, with dedicated builds for supported ARM devices like the PinePhone Pro.1 The Kali Linux team maintains regular release cycles (e.g., quarterly releases like 2024.4, 2025.1a), which include updates to NetHunter Pro images, the inclusion of new tools, and improvements to existing functionalities.1 The official Kali Linux blog serves as the primary channel for these announcements and detailed changelogs.57
Recent Kali Linux updates have demonstrated ongoing work on ARM architecture support, including kernel improvements (often showcased with Raspberry Pi advancements, which share the ARM ecosystem), the addition of new penetration testing tools, updates to desktop environments like KDE Plasma 6 and Xfce 4.20, and the introduction of novel NetHunter features such as CAN bus hacking capabilities for automotive security research.57
For the PinePhone Pro specifically, the most critical area for Kali NetHunter Pro development lies in enhancing kernel-level support for its unique hardware. This particularly includes resolving the persistent USB OTG issues that hinder the reliable use of external Wi-Fi adapters 7, and, where feasible, improving support for other internal hardware components. The Kali NetHunter Pro GitLab issue tracker is a venue for these discussions and for tracking the progress of developers like Shubham Vishwakarma and community contributors working on these device-specific challenges.1
C. Addressing Current Limitations
The path forward involves tackling several key limitations:
- Internal Wi-Fi Monitor Mode: It is highly unlikely that the PinePhone Pro’s internal Wi-Fi chipset will gain monitor mode or packet injection capabilities in the near future. This is primarily due to its reliance on proprietary firmware, which the open-source community cannot easily modify or patch.5
- External USB Wi-Fi Adapter Support: This is an area of active development and community focus. Future Kali NetHunter Pro kernel updates for the PinePhone Pro are crucial for resolving the current detection and usability issues. The fact that external adapters often work better on other Linux distributions (like Mobian) on the same PinePhone Pro hardware suggests that the problem within Kali is related to software (kernel configuration, missing drivers, or USB subsystem handling) and is therefore solvable.7 Discussions from late 2023 and early 2024 confirm this remains a significant pain point requiring attention.7
- Camera, Modem, and Audio: These are general PinePhone Pro Linux challenges, not exclusive to Kali NetHunter Pro. Improvements are likely to emerge from the broader PinePhone Pro developer community (including notable contributors like Megi, whose work on camera and modem firmware is often cited 7) and then be integrated into various distributions. Progress is being made, for example, with libcamera support enhancing camera accessibility 15, and custom modem firmware improving stability and power consumption.16
- Battery Life: Continued software optimization at both the kernel and userspace levels, alongside the potential for more refined custom modem firmware, can contribute to better battery performance.9
The relationship between PINE64’s hardware endeavors and the Kali Linux software development is symbiotic yet carries potential for divergence. PINE64’s role is primarily to provide the open hardware platform 55, and its product focus may naturally evolve over time, potentially shifting towards newer devices or different product categories, as hinted by recent updates focusing on tablets and other peripherals.56 The continued robust development of Kali NetHunter Pro specifically for the PinePhone Pro hinges on the dedicated, often volunteer-driven, efforts within the Kali team and the wider community to maintain and enhance support for this particular hardware configuration.1 If PINE64 does not release new PinePhone Pro hardware iterations in the near future (and current indications suggest a focus on software maturation for existing hardware 53), the current PinePhone Pro will gradually become “older” hardware. Sustained, high-quality Kali support will then depend on the Kali community’s continued interest and resource allocation for this specific, aging platform, especially for tackling complex, persistent issues like USB OTG stability. This creates a potential risk: PINE64’s strategic priorities might shift, while Kali developers might find it more compelling to focus their efforts on newer, more popular, or easier-to-support ARM devices for NetHunter Pro. The end-user experience with this specific device-OS combination relies heavily on both PINE64 and the Kali community remaining actively engaged.
VII. Is the PinePhone Pro with Kali NetHunter Pro Right for You?
Deciding whether the PinePhone Pro running Kali NetHunter Pro is a suitable investment depends heavily on the individual’s technical expertise, goals, and tolerance for a platform that is still maturing.
A. Assessing Viability for Different User Profiles
- Cybersecurity Students and Hobbyists: For this group, the PinePhone Pro with Kali NetHunter Pro can be an excellent, albeit challenging, learning platform. It offers invaluable hands-on experience with the Linux operating system at a deep level, interaction with mobile hardware, and access to a comprehensive suite of penetration testing tools.63 The very process of configuring the device, troubleshooting issues, and making various components work effectively can be a significant learning experience in itself.9 At a price point of around $399 20, it represents a relatively accessible entry into the world of true Linux-powered smartphones dedicated to security exploration.
- Professional Penetration Testers: For seasoned professionals, the PinePhone Pro with Kali NetHunter Pro currently serves more as a supplementary tool or a device for highly specialized, niche engagements where extreme portability, hardware openness, and the unique capabilities of a full Linux environment are paramount. It is not yet a direct replacement for a robust laptop running Kali Linux for primary, client-facing work.12 The critical limitations, especially regarding reliable Wi-Fi adapter support for monitor mode and packet injection, along with concerns about battery life and overall system stability under load, make it a risky choice as a primary workhorse. The adage that “this is still a phone for people comfortable with Linux and unafraid to get their hands dirty a little” 9 is a crucial caveat for professionals whose engagements demand predictability and reliability.
- Linux Enthusiasts and Developers: For individuals passionate about Linux, open-source hardware, and mobile technology, the PinePhone Pro is a fantastic device. It offers a platform for tinkering, contributing to the development of mobile Linux distributions, experimenting with kernel modifications, and experiencing the satisfaction of running a truly open and controllable smartphone.2
B. Comparison with Alternatives
- Android Phones with (Standard) Kali NetHunter: Standard NetHunter on Android devices is, in some respects, more mature due to leveraging the underlying stability of the Android OS and its typically well-supported hardware drivers. There is also a broader choice of Android devices with varying price points and performance levels. However, NetHunter on Android operates as an overlay, often utilizing a chroot environment, which comes with inherent limitations compared to the bare-metal “pure Linux” experience of NetHunter Pro on the PinePhone Pro.1 Android-based solutions also lack the hardware privacy switches and the same degree of system-level control. Certain Android devices, like some OnePlus models, have strong community support for NetHunter builds.1
- Other Linux Phones (e.g., Librem 5):
- The Librem 5 by Purism is another prominent Linux phone, with an even stronger emphasis on security, privacy, and the use of free software from the ground up. It features different hardware (NXP i.MX 8M Quad-core SoC 55) and is generally positioned at a higher price point. In terms of user experience, performance for common applications is often described as roughly comparable to the PinePhone Pro, though the Librem 5 has been noted for better out-of-the-box audio quality, while initially lagging in camera software maturity.66 Both devices aim for convergence capabilities and have historically suffered from poor battery life.66 The Librem 5 takes a more stringent stance on firmware blobs, aiming for RYF (Respects Your Freedom) certification.55
- The Linux phone landscape in 2025 is seeing the emergence of new contenders. Devices like the Liberux NEXX (potentially with a Rockchip RK3588S and up to 32GB RAM), Mecha Comet (NXP i.MX8M based, modular), and FuriPhone FLX1 (Halium-based Debian) are appearing, some boasting significantly improved specifications.67 If these newer devices gain traction, mature Linux support, and robust Kali NetHunter Pro ports, they could potentially overshadow the PinePhone Pro, especially if its hardware remains static.
- The “Tinkerer’s Device” Reality: It cannot be overstated that the PinePhone Pro, especially when running a specialized distribution like Kali NetHunter Pro, is not a plug-and-play consumer product.2 Prospective users must be prepared to invest significant time in configuration, troubleshooting, reading documentation, and actively engaging with community forums to resolve issues and optimize performance.3 The reward for this effort is a highly customizable, exceptionally open platform over which the user has an unparalleled degree of control.
The value proposition of the PinePhone Pro with Kali NetHunter Pro is not absolute; it is intrinsically tied to the user’s specific goals and their willingness to navigate the platform’s current state of imperfection. For individuals whose primary aim is to learn the intricacies of Linux, explore mobile hardware interactions, or contribute to an open-source ecosystem, the PinePhone Pro offers immense value, even with its flaws.9 The journey of making it work effectively is part of that value. Conversely, for professionals seeking a 100% reliable, out-of-the-box penetration testing tool for critical client engagements, the existing challenges—particularly concerning Wi-Fi capabilities, USB OTG stability, battery endurance, and overall system predictability 4—render it a riskier choice compared to a traditional laptop setup. Users expecting a polished, seamless experience akin to mainstream smartphones will likely be disappointed.9 However, those who prioritize ultimate control, transparency, and openness will find aspects to appreciate.2 The $399 price point 20 makes it an accessible gateway into the realm of “true Linux” phones, but this financial investment must be weighed against the considerable personal time and effort required to harness its potential, all aligned with the user’s specific objectives.
VIII. Conclusion: A Promising but Evolving Platform for the Dedicated Few
The PinePhone Pro, when paired with Kali NetHunter Pro, stands as a unique and ambitious endeavor in the mobile technology landscape. It offers a potent combination of open hardware and a full-fledged Linux penetration testing environment, a proposition that strongly resonates with a dedicated segment of the cybersecurity community and Linux enthusiasts.
Its strengths are undeniable: it delivers a true, bare-metal Linux experience, granting access to the vast majority of the Kali toolset. The commitment to open hardware, exemplified by features like physical privacy switches and repairability, aligns with a growing demand for user control and transparency. The active and passionate community surrounding PINE64 devices is a vital asset, driving software development and providing support. Furthermore, its convergence capabilities, allowing it to function as a makeshift desktop, and its significantly improved performance over the original PinePhone, are notable advancements.
However, these strengths are counterbalanced by significant weaknesses, especially in the context of professional penetration testing. The most critical limitation is the internal Wi-Fi chipset’s inability to support monitor mode or packet injection, a fundamental requirement for many wireless security assessments. This necessitates reliance on external USB Wi-Fi adapters, but their support within Kali NetHunter Pro on the PinePhone Pro has been problematic and inconsistent, plagued by USB OTG detection and driver issues. Persistent concerns about battery life under load, coupled with ongoing software and driver maturity challenges affecting components like the camera, modem, and audio, further temper its practical utility. It is, by no means, a polished consumer device.
In its current state, the PinePhone Pro with Kali NetHunter Pro is a powerful and intriguing tool primarily suited for enthusiasts, developers, and students in the cybersecurity field. It can be employed for real-world penetration testing tasks, but often with substantial caveats, requiring workarounds, patience, reliance on external peripherals, and active engagement with community support channels. It excels as a learning platform and a device for those who value ultimate control and are willing to invest the effort to understand and overcome its limitations.
The future potential of this combination hinges on continued, dedicated development efforts from both the broader PinePhone Pro community (focusing on drivers, kernel optimizations, and overall stability) and the Kali NetHunter Pro team (specifically addressing ARM implementations, kernel improvements for hardware support like USB OTG, and tool integration). The emergence of newer, potentially more powerful Linux-first smartphones 67 could also influence its long-term relevance, particularly if software support for those newer platforms outpaces advancements for the PinePhone Pro.
Ultimately, the PinePhone Pro running Kali NetHunter Pro offers a tantalizing glimpse into the future of mobile, open-source security tooling. It is a device that demands active engagement and rewards patience, embodying the core spirit of the Linux philosophy: providing unparalleled power and control to those who are willing to embrace the journey of exploration and contribution. The successes and failures encountered with this specific hardware-software pairing serve as a valuable barometer for the broader challenges and progress of running full-featured, specialized Linux distributions on open mobile hardware. Its evolution reflects the larger, ongoing journey of mainline Linux striving for viability and excellence in the mobile domain, particularly for demanding, niche applications beyond general smartphone use. For the dedicated few, it remains a compelling, if imperfect, window into that future.
Works cited
- Kali NetHunter Pro | Kali Linux Documentation, accessed June 4, 2025, https://www.kali.org/docs/nethunter-pro/
- PinePhone Pro – PINE64, accessed June 4, 2025, https://pine64.org/devices/pinephone_pro/
- PinePhone Pro full documentation – PINE64, accessed June 4, 2025, https://pine64.org/documentation/PinePhone_Pro/_full/
- PinePhone Pro – PINE64, accessed June 4, 2025, https://wiki.pine64.org/wiki/PinePhone_Pro
- Clarification on monitor mode for the pro. : r/pinephone – Reddit, accessed June 4, 2025, https://www.reddit.com/r/pinephone/comments/1736ndq/clarification_on_monitor_mode_for_the_pro/
- wlan0 supported? (#6) – kali-nethunter-pro – GitLab, accessed June 4, 2025, https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-pro/-/issues/6
- Connect external devices via USB – PinePhone Pro – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=18965
- Monitor mode packet injection and external wireless adapter – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=17778
- PinePhone Pro Review – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=19114
- PinePhone Pro battery life – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=15134&action=lastpost
- PinePhone Pro battery life at the beginning of 2023? – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=17919
- 2025.1 running awesome on pinephone-pro – Kalilinux – Reddit, accessed June 4, 2025, https://www.reddit.com/r/Kalilinux/comments/1joa3rj/20251_running_awesome_on_pinephonepro/
- Average Joe review of Pinephone Pro (March 2023) – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=18007
- Can’t find pinephone pro camera in terminal – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=16405&highlight=Camera
- Where are things with the Pro in 2024? : r/pinephone – Reddit, accessed June 4, 2025, https://www.reddit.com/r/pinephone/comments/1at50b5/where_are_things_with_the_pro_in_2024/
- linux-based open phone / GNU/Linux Discussion / Arch Linux Forums, accessed June 4, 2025, https://bbs.archlinux.org/viewtopic.php?id=302842
- Pinephone Pro: Early Review and Thoughts at Release – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=RqThlnxYKsQ
- Daily Driving the Pinephone Pro – Zerwuerfnis, accessed June 4, 2025, https://zerwuerfnis.org/daily-driving-the-pinephone-pro
- PinePhone Pro: Specifications – PINE64, accessed June 4, 2025, https://pine64.org/documentation/PinePhone_Pro/Further_information/Specifications/
- October Update: Introducing the PinePhone Pro – PINE64, accessed June 4, 2025, https://pine64.org/2021/10/15/october-update-introducing-the-pinephone-pro/
- PinePhone PRO edition with Kali NetHunter Pro – Sapsan Sklep, accessed June 4, 2025, https://sapsan-sklep.pl/en/products/pinephone-pro-edition-with-kali-nethunter-pro-1
- PinePhone – PINE64, accessed June 4, 2025, https://pine64.org/devices/pinephone/
- PINE64 PinePhone Pro (pine64-pinephonepro) – postmarketOS Wiki, accessed June 4, 2025, https://wiki.postmarketos.org/wiki/PINE64_PinePhone_Pro_(pine64-pinephonepro)
- PinePhone full documentation – PINE64, accessed June 4, 2025, https://pine64.org/documentation/PinePhone/_full/
- Get Kali | Kali Linux, accessed June 4, 2025, https://www.kali.org/get-kali/
- Kali NetHunter Pro in 6 minutes – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=i1bDofmvhNw
- PinePhone Software Releases – PINE64 Wiki, accessed June 4, 2025, https://wiki.pine64.org/wiki/PinePhone_Software_Releases
- PinePhone Pro: Releases – PINE64, accessed June 4, 2025, https://pine64.org/documentation/PinePhone_Pro/Software/Releases/
- Kali Linux Advanced Wireless Penetration Testing: Bluetooth Basics|packtpub.com, accessed June 4, 2025, https://www.youtube.com/watch?v=fE0nkAgs2Sw
- How to Use Nmap for Network Scanning on Debian 12 Bookworm – Siberoloji, accessed June 4, 2025, https://www.siberoloji.com/how-to-use-nmap-for-network-scanning-on-debian-12-bookworm/
- How to Perform Network Scanning with Nmap in Kali Linux – ANOVIN, accessed June 4, 2025, https://anovin.mk/tutorial/how-to-perform-network-scanning-with-nmap-in-kali-linux/
- Evading Detection with Slow Scans Using Nmap – Siberoloji, accessed June 4, 2025, https://www.siberoloji.com/evading-detection-with-slow-scans-using-nmap/
- External USB WiFi Adapter Compatibility with Rooted Moto G Fast and Kali NetHunter, accessed June 4, 2025, https://forums.kali.org/t/external-usb-wifi-adapter-compatibility-with-rooted-moto-g-fast-and-kali-nethunter/7150
- [ALL DEVICES][UPDATED] Kali Linux NetHunter Installation | Page 6 – XDA Forums, accessed June 4, 2025, https://xdaforums.com/t/all-devices-updated-kali-linux-nethunter-installation.3414523/page-6
- [MODULE] Wireless Firmware for Nethunter | Page 2 – XDA Forums, accessed June 4, 2025, https://xdaforums.com/t/module-wireless-firmware-for-nethunter.3857465/page-2
- Custom kernel for Nethunter? – XDA Forums, accessed June 4, 2025, https://xdaforums.com/t/custom-kernel-for-nethunter.3873482/
- External wifi card (#1) · Issue – kali-nethunter-pro – GitLab, accessed June 4, 2025, https://gitlab.com/kalilinux/nethunter/build-scripts/kali-nethunter-pro/-/issues/1
- [Help]: MT7925 monitor mode not working (apps that use WEXT won’t work with WiFi 7 adapters and modules, this is intentional. Use modern apps that do not depend on WEXT. Parts of Aircrack-ng depend on WEXT) · Issue #564 · morrownr/USB-WiFi – GitHub, accessed June 4, 2025, https://github.com/morrownr/USB-WiFi/issues/564
- [Help]: RTL8812AU Kali 2024 · Issue #585 · morrownr/USB-WiFi – GitHub, accessed June 4, 2025, https://github.com/morrownr/USB-WiFi/issues/585
- The new way of installing NetHunter – Magisk – Page 2 – Kali Linux Forum, accessed June 4, 2025, https://forums.kali.org/t/the-new-way-of-installing-nethunter-magisk/142?page=2
- [Solved] RTL8812AU wireless network interface cannot find available networks on Kali Linux – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=bE5B7VlsY8Q
- Best WiFi 7 (802.11be – 2.4, 5 & 6 GHz Bands) chipset / dongle for Kali in 2025? : r/Kalilinux, accessed June 4, 2025, https://www.reddit.com/r/Kalilinux/comments/1ive45i/best_wifi_7_80211be_24_5_6_ghz_bands_chipset/
- PANDA WIRELESS PAU05 N USB WIFI ADAPTER PACKET INJECTION MONITOR MODE KALI AA2-4 | eBay, accessed June 4, 2025, https://www.ebay.com/itm/166884593628
- OnePlus 8 | Kali NetHunter (Full Kernel Flash) – PrivacyPortal, accessed June 4, 2025, https://www.privacyportal.co.uk/products/oneplus-8-kali-nethunter-full-kernel-flash-1
- Packages – ftp, accessed June 4, 2025, https://ftp.riken.jp/Linux/kali/dists/kali-dev-only/main/binary-armhf/Packages
- Use Cases of Metasploit 2025 – TrustRadius, accessed June 4, 2025, https://www.trustradius.com/products/metasploit/reviews?qs=product-usage
- Use Wireshark on Kali Linux to Passively Scan network packets – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=QLyclrP2Ct8&pp=0gcJCdgAo7VqN5tD
- Newb question – connecting phone to laptop running wireshark – Reddit, accessed June 4, 2025, https://www.reddit.com/r/wireshark/comments/1k9cuua/newb_question_connecting_phone_to_laptop_running/
- Digital Forensics Using Kali Linux : Sleuth Kit Overview | packtpub.com – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=sWKbdpAFJ7Y
- The Sleuth Kit, accessed June 4, 2025, https://www.sleuthkit.org/sleuthkit/
- Pinephone Software in 2024: A Rapid-Fire Comparison. : r/PINE64official – Reddit, accessed June 4, 2025, https://www.reddit.com/r/PINE64official/comments/1dr2qz1/pinephone_software_in_2024_a_rapidfire_comparison/
- PinePhone Pro Review – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=SaDDCmiVF0Q
- Are there plannes to create a new and more powerfull PinePhone Pro? – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=19782&pid=124535
- Pinebook Pro full documentation – PINE64, accessed June 4, 2025, https://pine64.org/documentation/Pinebook_Pro/_full/
- Need help updating comparison of the PinePhone vs Librem 5 specs – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=10404&highlight=pinephone+component+list
- April Update: Risc It For A Biscuit – PINE64, accessed June 4, 2025, https://pine64.org/2025/04/13/april_2025/
- Kali Linux Blog, accessed June 4, 2025, https://www.kali.org/blog/
- Kali Linux 2025.1a Release (2025 Theme, & Raspberry Pi), accessed June 4, 2025, https://www.kali.org/blog/kali-linux-2025-1-release/
- Kali Linux Archives – 9to5Linux, accessed June 4, 2025, https://9to5linux.com/tag/kali-linux
- Kali Linux – RSSing.com, accessed June 4, 2025, https://linux1717.rssing.com/chan-10669728/latest.php
- Optimizing Power Management on PinePhone with PostmarketOS – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/showthread.php?tid=19844
- PinePhone Pro Software – PINE64 Forum, accessed June 4, 2025, https://forum.pine64.org/forumdisplay.php?fid=179
- Kali Nethunter 2025.1 Review: Unleashing the Power of Kali on Android – YouTube, accessed June 4, 2025, https://www.youtube.com/watch?v=jjpYYHW1cYc
- Pine Pro or any other phone for fully supported rooted kali nethunter, accessed June 4, 2025, https://forums.kali.org/t/pine-pro-or-any-other-phone-for-fully-supported-rooted-kali-nethunter/3695
- Best Phones For NetHunter? : r/Kalilinux – Reddit, accessed June 4, 2025, https://www.reddit.com/r/Kalilinux/comments/1gdk98x/best_phones_for_nethunter/
- Librem 5 first impressions; comparison to Pinephones : r/Purism – Reddit, accessed June 4, 2025, https://www.reddit.com/r/Purism/comments/zh2xlx/librem_5_first_impressions_comparison_to/
- Best Linux Phones in 2025 – ThingLabs, accessed June 4, 2025, https://thinglabs.io/best-linux-phones-in-2025
- Battle of the Linux Phones In 2025 – David Hamner, accessed June 4, 2025, https://www.hackers-game.com/2025/01/24/battle-of-the-linux-phones-in-2025/




