How to Install Kali Linux (NetHunter) on Android 11 (Without root/rootless)

How to Install Kali Linux (NetHunter) on Android 11 (Without root/rootless)


Related Question

How to install termux on Android, Android 11 etc.

The Issue

We want to install NetHunter on Android 11

The Answer

Note: To install NetHunter follow the following steps, to install termux only, Follow Step 1 – Step 4

1 Download and Install termux from F-Droidor Google Play store

2 Launch termux on Android

3 Setup termux storage by executing the following command within termux

termux-setup-storage

4 Install NetHunter

pkg install wget
 
wget -O install-nethunter-termux https://offs.ec/2MceZWr
 
chmod +x install-nethunter-termux
 
./install-nethunter-termux

2 To Use NetHunter

2.1 To use command line interface

2.1.1 Type nethunter then Press Enter key to start to use cli

2.2 To use GUI

2.2.1 Create a KeX password first

nethunter kex passwd

2.2.2 Download and Install VNC client on Android, e.g. NetHunter KeX from F-Droid(NetHunterStore) Click here to download NetHunterStore.apk directly from official website or VNC Viewer from Google Play Store

2.2.3 From termux, execute the following command to start Kali NetHunter Desktop Experience user session

nethunter kex &

2.2.4 Launch NetHunter KeX

VNC Connection Settings: localhost 1 or localhost:1 for VNC Viewer
VNC Username: (Leave it blank)
VNC Password: Enter the password we have set from step 2.2.1

2.2.5 Tap on Connect button

2.2.6 Now we should be able to connect and use the GUI of NetHunter

Note: To stop the NetHunter, we can disconnect VNC first from NetHunter KeX or VNC Viewer then execute the following command in termux

nethunter kex stop
exit

To be sure, we can use ps command to check running processes from termux, if we found anything still running other than bashand ps we can use the following command to kill/end it

kill PID
# e.g.
kill 5000
or
kill -9 5000

3 Usage

Open Termux and type one of the following:

CommandTo
nethunterstart Kali NetHunter command line interface
nethunter kex passwdconfigure the KeX password (only needed before 1st use)
nethunter kex &start Kali NetHunter Desktop Experience user sessions
nethunter kex stopstop Kali NetHunter Desktop Experience
nethunter <command>run in NetHunter environment
nethunter -rstart Kali NetHunter cli as root
nethunter -r kex passwdconfigure the KeX password for root
nethunter -r kex &start Kali NetHunter Desktop Experience as root
nethunter -r kex stopstop Kali NetHunter Desktop Experience root sessions
nethunter -r kex killKill all KeX sessions
nethunter -r <command>run <command> in NetHunter environment as root

Note

To install more tools we can use

sudo apt install -y kali-linux-default

Or install tasksel, then select “Eveything” option then install everything

sudo apt install tasksel

References

[1] “NetHunter Rootless”, Kali, 2021. [Online]. Available: https://www.kali.org/docs/nethunter/nethunter-rootless


Post a Comment

0 Comments