Kali Linux on Android

Kali Linux on Android

Good news to learners, How Kali Linux works on android? now not a tough task. In this post, gossipfunda dealing all about this.

What is Kali Linux?

Kali Linux is an Operating system from the Linux family. It is developed by offensive security initially released for pc in 2013. Kali is a free source software available on the Internet on its official website. It is a very famous penetration testing os which has about 600 preinstalled programs for penetration testing.

But recently as there is a tendency in its users to increase its compatibility and portability there have been new ways developed to use it on android phones and tablets. The latest version has been released on 28 January 2020. Installing an os on android has first started with Ubuntu.

Installing Kali Linux on Android

Requirements:
  • Rooted android phone/tablet.
  • Good and stable  Internet connection.
  • Root permission (rooting guide for every phone).
  • At least 5gb of free space on your phone.

Note: You need a Linux to deploy app which is available in the play store. Android 2.1 and above.

Using kali Linux through Linux deploy is easy and had already been used on Arm devices. But it is can also be done on a chroot.

Installing process:
  • Install Linux deploy from the playstore.
  • Choose kali Linux distribution in the distributions tab.

Select your path/location.

  • Then build the kali image by clicking install.

VNC viewer: U can install this from the playstore and add the local file path the same as u did before. But this is not compulsory as it comes with an inbuilt VNC viewer.

  • After completing the installation process hit the start and it will open the VNC and ssh servers automatically.
  • There is also a chroot mode, in which u can use your IP address to log in to your kali session.log into chroot mode.
  • Use any one of VNC or ssh server to get into kali.

Note: The defaults for VNC are –

Username: android

Password: change

Rooting an android phone:

Rooting a phone might lead to some irreversible problems on the phone. First back up your data before attempting to root your phone. For this, you need to unlock the device’s developer options and activate USB debugging. Use android SDK tools for this process and install them from the Google developer site.

See also  YGOPRO Android: How to install And play?

Reading Required: Rooting

Note:

Accepting the licenses:

You need to install the device drivers from the product’s website and install required device drivers and also unlock the bootloader. You need this bootloader to install a new os in your pc or phone. Some devices may even require an unlock key. Restart the device in fast boot mode by pressing the volume up and power button at the same time. This device must be connected to your personal computer using a USB cable. Open a command prompt in your pc. Then on the device manufacturer’s website, we need to submit a form. Then we will be emailed the further procedure along with an extra code if it is needed by the device.

This is just one of the process which can be used to install out of various other ways. This might be the easiest way by far. The process may be different for various devices by various manufacturers.

It is a very good os and user friendly in its own way. It is not only used for penetration testing but also for utility level operating systems. There are also some different apps such as kingo root which is also available in the play store which has an installation process similar to Linux Deploy.

There are also some cons in this process, each smartphone may have different procedures. You need to contact your manufacture for a detailed description of the process and also the required license key and codes. Some permanent damage might occur to the device if this process is done without a well-practiced person.

Also, as this is frequently used for network penetration tests you need to be careful as of what you are doing. You might unknowingly enter into some legal issues of net breaching and it is advised to use a VPN and hide your IP address if possible. This is just an education article and we do not approve or give consent to any illegal activities done through this.

Note: The next method I will be telling about will be the un-rooted method.

See also  Top procreate alternatives for android

Net hunter rootless method

This method does not require rooting which helps you to keep your device safe.

Kali Linux on Android

Requirements :

  • A smartphone with android.
  • Wireless Internet connectivity.
  • Android version of 2.1 and above.
Process:
  • Install net hunter app from store.nethunter
  • From the site install Termux, net hunter Kex client, hackers keyboard.
  • Note: The install button may not change into installed for the very first time you open it, try using Termux and see if still the error repeats.
  • Open Termux and type :
    • termux-setup-storage pkg install wget wget -O install-nethunter-termux https://offs.ec/2MceZWr chmod +x install-nethunter-termux ./install-nethunter-termux
  • As this is an unrooted version not all options might work properly.
Installing from windows

You can also install nethunter from a windows device or preferably your personal system.

  • First, we need to download and install the NRT/BRT file and execute it.
  • Then a Window containing all the instructions required will pop out.
  • Read the instructions carefully for proper installation.
  • Then proceed with the Full Driver Test.
  • Then you need t flash your device state back.
  • It should have the required NRT/BRT file.
  • You can check your device list from the following website: List
  • Once your device is flashed back to stock you may need to update the device “over the air”.
  • This is done by going to system settings>>about>>update fields.
  • You need to update your device updates one by one.
  • And also you need to reboot your device after every update to ensure proper installation of drivers.
  • Once flashed you need to root your device.
  • And allow custom recovery option. This will create a TWRP custom recovery image on the android device.
  • Then download and transfer the net hunter image file to the device.
  • Flash the zip to your android device and enjoy it.
Checking if everything is properly installed
  • Does it boot?
  • Do applications install and run?
  • Check the settings and look for proper kernel versions.
  • Launch kali net hunter application.
  • Check the keyboard to see if it works properly or else reinstall or update it.
  • Launch kali terminal and check important components like Metasploit, console, msg console.
  • Check if the kali menu opens properly long. Social engineering toolkit.
  • Also, check for external WiFi support by running commands such as wifite and ifconfig wlan1 up.
  • Use it for some time and check for any error reports or sudden closing problems.
  • Also, check if your phone has correct drivers installed or if the required amount of free space is available.
See also  configapk

This application allows you to use various terminals suck as-chrooted kali terminal, standard android terminal and a root android terminal to work with.

Updates:

The check app update will help you in updating the system os and make your software up to date and secure with new security patches and critical software updates.

It comes inbuilt with many chrooted services such as open VPN, terminal, ssh.

But first, you need to change the password as all the os when installed comes with a default password as “toor”. For kali Linux.

Unlocking your bootloader will erase all the data on the device so ensure to back up all the data before you attempt anything to unlock the bootloader.

Firefox will not work in an unrooted version. And also some of the penetration tools might show some restrictions. But moreover, this helps you to keep your device safe.

Note: To use a Kex, start the Kex client and input the password assigned. You can get advanced and enhanced user experience by using the advanced settings in Kex client.

For more options and queries visit the official site of the net hunter: nethunter

The site provides you with numerous tips and a very detailed description of installing and running the nethunter-rootless on an android device. It also provides you with the basic user commands for penetration and accessing the tools.

Conclusion

Gossipfunda provides the best way to install Kali Linux on Android. Hope you enjoyed it. Please share this post, and do not forget to comment and feedback.

1 thought on “Kali Linux on Android”

  1. Pingback: Pandora radio: App Apk Mod - gossipfunda

Comments are closed.