top of page
Search
  • Writer's pictureG.I.T.S.

Kali Nethunter (Rootless)

Install Kali Nethunter on any stock, unrooted Android device, without the risk of voiding the warranty or harming your device.


First install the Nethunter-store app from: [https://store.nethunter.com].


From the Nethunter-store install Termux, Nethunter-KeX client, and Hacker's Keyboard. *Starting Termux for the first time may take a while!


Open Termux and type: apt update && apt upgrade -y , once the process has finished, type: termux-setup-storage, this command allows Termux to access your device internal and external storage.


apt update && apt upgrade -y

termux-setup-storage

----------


Next command line, type: pkg install wget, wget is a free utility for non-interactive download of files from the Web. It supports HTTP, HTTPS and FTP protocols, as well as retrieval through HTTP proxies.


pkg install wget

----------

Now you can install Nethunter, simply type: wget -O install-nethunter-termux https://offs.ec/2MceZWr.


wget -O install-nethunter-termux https://offs.ec/2MceZWr

----------


Now install chmod, type: chmod +x install-nethunter-termux. chmod is the command and system call which is used to change the access permissions of file system objects. It is also used to change special mode flags. The request is filtered by the umask. The name is an abbreviation of change mode.


chmod +x install-nethunter-termux

----------


Now finally you can install Kali Nethunter, simply type: ./install-nethunter-termux


./install-nethunter-termux

----------


Open Termux and type one of the following commands from the list:


nethunter -start Kali NetHunter command line interface.

nethunter kex passwd - configure the KeX password (only needed before 1st use).

nethunter kex & -start Kali NetHunter Desktop Experience user sessions.

nethunter kex stop -stop Kali NetHunter Desktop Experience.

nethunter <command> - run in NetHunter environment.

nethunter -r -start Kali NetHunter cli as root.

nethunter -r kex passwd -configure the KeX password for root.

nethunter -r kex & -start Kali NetHunter Desktop Experience as root.

nethunter -r kex stop -stop Kali NetHunter Desktop Experience root sessions.

nethunter -r kex kill -Kill all KeX sessions.

nethunter -r <command> -run <command> in NetHunter environment as root.


Note: The command nethunter can be abbreviated to nh. Tip: If you run kex in the background (&) without having set a password, bring it back to the foreground first when prompted to enter the password, i.e. via fg <job id> - you can later send it to the background again via Ctrl + z and bg <job id>.

To use KeX, start the KeX client, enter your password and click connect Tip: For a better viewing experience, enter a custom resolution under “Advanced Settings” in the KeX Client.


Suggestions:

Run sudo apt update && sudo apt full-upgrade -y first thing after installation to update Kali. If you have plenty of storage space available you might want to run sudo apt install -y kali-linux-default as well.


*All of the penetration testing tools should work but some might have restrictions, e.g. metasploit works but doesn’t have database support.


*Some utilities like “top” won’t run on unrooted phones.


*Non-root users still have root access in the chroot. That’s a proot thing.


*Galaxy phone’s may prevent non-root users from using sudo. Just use “su -c” instead.


*Perform regular backups of your rootfs by stopping all nethunter sessions and typing the following in a termux session: tar -cJf kali-arm64.tar.xz kali-arm64 && mv kali-arm64.tar.xz storage/downloads That will put the backup in your Android download folder.


Note: on older devices, change “arm64” to “armhf”.

Recent Posts

See All

Comentários


Post: Blog2_Post
bottom of page