You are currently viewing Install Kali NetHunter on Non-Rooted Android Devices
<span class="bsf-rt-reading-time"><span class="bsf-rt-display-label" prefix=""></span> <span class="bsf-rt-display-time" reading_time="3"></span> <span class="bsf-rt-display-postfix" postfix="min read"></span></span><!-- .bsf-rt-reading-time -->

Install Kali NetHunter on Non-Rooted Android Devices

This article aims to be a comprehensive guide on installing Nethunter on an Non-Rooted Android Devices. In this article we will cover topics such as , Introduction to Nethunter, how to install nethunder on an android device, and some basic commands you can use while using Nethunter. So Let’s get Started. 

Introduction

Kali NetHunter is a free and open-source mobile penetration testing platform for Android devices, based on Kali Linux. Kali NetHunter is available for un-rooted devices (NetHunter Rootless), for rooted devices that have a custom recovery (NetHunter Lite), and for rooted devices with custom recovery for which a NetHunter specific kernel is available (NetHunter). Every three months, Offensive Security updates the official images on their download page. NetHunter images with custom kernels are published for the most popular supported devices, such as Google Nexus, Samsung Galaxy, and OnePlus. Many more models are supported, and images not published by Offensive Security can be generated using NetHunter build scripts. Kali NetHunter is supported by Offensive Security and is run by a network of volunteers.

For this tutorial, I am using Samsung Tab S6 Lite Android Device. You can use any Android device for this tutorial. Before starting there are some prerequisites like :

  • Android Device (Non-rooted)
  • 8 GB of Storage
  • Tools like Termux, Nethunter Store, Nethunter Kex (you will get the Downloading like in the further blog)

Installation Steps

Let’s go further and see how to install Kali Nethunter on Non-rooted devices.

  1. Install the Termux app from the Play Store (https://play.google.com/store/apps/details?id=com.termux) .
  2. Install the NetHunter-Store app (https://store.nethunter.com).
  3. Open NetHunter Store and, install the NetHunter-KeX client, and Hackers keyboard (optional).
  4. Open the Termux application and Type the below commands one by one.
# termux-setup-storage
# pkg install wget
# wget -O install-nethunter-termux https://offs.ec/2MceZWr
# chmod +x install-nethunter-termux
# ./install-nethunter-termux

Note: It will take time depending on your internet speed. So wait for it to complete the Installation.

Nethunter Usage:

It is straightforward to use Nethunter. So just open Termux application and type one of the following:

Command  Usage
 nethunter  start Kali NetHunter command-line interface
 nethunter kex passwd   configure the KeX password (only needed before 1st use) 
 nethunter kex &  start Kali NetHunter Desktop Experience user sessions
 nethunter kex stop  stop Kali NetHunter Desktop Experience 
 nethunter kex stop  run in NetHunter environment
 nethunter -r
 start Kali NetHunter CLI as a root 
 nethunter -r kex passwd  configure the KeX password for the root
 nethunter -r kex &  start Kali NetHunter Desktop Experience as a root
 nethunter -r kex stop   stop Kali NetHunter Desktop Experience root sessions
 nethunter -r kex kill 
 Kill all KeX sessions
 nethunter -r <command>  run <command> in NetHunter environment as root

Access Nethunter GUI

To use the Graphical User Interface of Kali Nethunter follow the below steps:

  1. Open the Termux application and type nethunter kex passwd and enter the password for the kex server. (This is a one-time step)
  2. Type nethunter kex & to start the kex server, and note the port number where the kex server is running.
  3. Open the KeX client application, enter the port number and kex password and click on Connect button.
  4. That’s it. Now the Nethunter will run with the Desktop Experience.

Note:

  1. Run sudo apt update && sudo apt full-upgrade first thing after installation. If you have plenty of storage space available on your device, you can run apt install kali-Linux-default as well.
  2. To remove Nethunter from the device just remove the fs file of Nethunter.

Conclusion

So, this guide is about how to install and work on KaliNethunter on an android device. The installation process is very easy and works like a charm. If you need any help on how to work on KaliNethunter, let us know in the comments below.

Piyush Kumawat

Ethical Hacker || Penetration Tester || Gamer || Blogger || Application Security Engineer

Leave a Reply