Android Kali NetHunter installation without root

1 Environment preparation

  • Android version ≤ 12
    The mobile phone and Android version used in this article are: samsung Galaxy S9+ Android 10
    In addition, since Samsung comes with DEX projection software, it will be more convenient to project the screen to the computer.

2 Termux installation

apk installation address:

  • https://f-droid.org/packages/com.termux/
  • https://github.com/termux/termux-app/releases

This article is downloaded on github.

2.1 Download Termux

insert image description here

2.2 Install Termux

TermuxApp will appear after installation on the phone.
insert image description here

2.3 apt update and apt upgrade

Execute apt update
insert image description here
Execute apt upgrade, when prompted: "Do you want to continue?" Enter 'y' and press Enter.
insert image description here
insert image description here
insert image description here
Type 'y' at subsequent prompts
and run apt update again to ensure all components are up to date:
insert image description here

2.4 install wget

Execute apt install wget
insert image description here

3 Install NetHunter

3.1 Download the NetHunter installation file

Execute wget -O install-nethunter-termux https://offs.ec/2MceZWr
insert image description here

3.2 Change nethunter file permissions

Execute chmod +x install-nethunter-termux
insert image description here

3.3 Execute nethunter file

./install-nethunter-termux
insert image description here
insert image description here
installation needs to wait for a while,In particular, it will take a long time to wait for the step of deleting rootfs at the end. Don’t mistakenly think that the process ends unexpectedly and press ctrl+c or ctrl+z! ! !Enter N when asked to remove rootfs.
insert image description here
After entering n, Kali on the mobile phone is successfully installed, and it will automatically jump to the following interface:
This interface is some routine operation commands of Kali.
insert image description here
Among them, nh is the snapshot command of nethunter, and the two commands have the same effect:
insert image description here
use nmap to scan which ports are open on kali.org:
insert image description here

4 Setup Kex VNC

4.1 Set Kex password

Enter nh kex passwd to set the VNC connection password, select 'n' when prompted whether to use a visible password, set according to personal preference.
insert image description hereRemember the set password and the port number prompted, which will be used in subsequent operations.
After setting the password, you will be prompted that you can use the Kex client to connect to the Kali system.

4.2 Download and install Kali NetHunter APP

  • https://store.nethunter.com/en/
    Copy the link directly into your mobile browser to download.
    insert image description here

insert image description here
Open F-Droid, search

Search NetHunter Kex:
download the app containing bVNC
insert image description here
insert image description here
insert image description here
Open NetHunter Kex, grant access rights:
insert image description here
enter the port generated in the previous section 4.1 and the VNC password set,The input here is the VNC password set earlier, not the login password of the system user.
The VNC login user name can be customized. This article also uses kali (in the second step in the figure below), but the default system user is kali when logging in to the system.
insert image description here
After logging in to the system, the system password of the kali user is also 'kali'. Click Connect to enter the kali GUI view of the mobile phone.
insert image description here
However, the operability on the mobile phone is low, and it is recommended to operate on the computer.
The above are the operation steps of kali nethunter root-free installation.

Guess you like

Origin blog.csdn.net/Sakura0156/article/details/126323253