Kali Linux for Android Devices

Kali Linux for Android Devices

Talkenglish.apk Offline Version Full Download [ Most Wanted ][Updated]
Run APK on Ubuntu [ 2018 ]
How to resume expired link in UC Browser [100% working] [Updated]

Many of us wondered how to start using Kali Linux in our Android Devices . Since Kali Linux and Android both run on Linux Kernel , Android runs Kali with ease . For those , who don’t know what Kali Linux is we will explain you . In this tutorial we will install Kali Linux in our Device by following any of the two methods used here.

 

Kali Linux :

It is a Debian-derived Linux distribution designed for digital forensics and penetration testing.Kali Linux is preinstalled with over 300 tools, including Armitage , nmap , Wireshark , John the Ripper password cracker, Aircrack-ng , Burp suite . Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine.. There are two ways we can install them on Android .

Kali NetHunter :

Kali Linux has a dedicated project set aside for compatibility and porting to specific Android devices, called Kali Linux NetHunter.It is the first Open Source Android penetration testing platform for Nexus devices, created as a joint effort between the Kali community member “BinkyBear” and Offensive Security. It supports Wireless 802.11 frame injection, one-click MANA Evil Access Point setups, HID keyboard (Teensy like attacks), as well as Bad USB MITM attacks.

Currently only a few dozen devices can run Kali NetHunter . We will index them in our next post which discuss Kali Nethunter in-detail

Requirments :

1. Any of the supported devices ( Index of them coming soon ! )

2. TWRP Recovery

3. A stable Internet Connection

4. At least 5 GB free space on internal or external storage.

5. Root Access

6. Any Custom ROM above Lollipop

Installation :

Warning : If you don’t know what these things really are , do not  follow this method . As you might damage your device !!!

  1. Download the Zip Package built for your Device and save them in your phone storage .
  2. Make sure a Custom ROM is flashed as the Base ROM .
  3. Go to Recovery Mode with a Custom Recovery installed ( i.e, TWRP ).
  4. Perform a Clean Wipe and a Factory Reset to make sure it runs well by going  to Wipe -> Factory Reset .
  5. Flash the package by selecting the Kali NetHunter ZIP  you downloaded and perform the flash by swiping.
  6. After it completes wipe Dalvik / Cache and reboot .
  7. Wait for a couple of minutes  to reboot

After it completes your devices must behave properly . This provides a Kali Linux Terminal Environment in your device . The Terminal can perform tasks just like it works on the pc .This method is for Advanced Android users who have a keen knowledge on how Android works and how can be customized using tools ( ie ., Custom Recovery , Fastboot etc) .

Linux Deploy :

The developers of Linux Deploy have made it extremely easy to get any number of Linux distributions installed in a chroot environment using a simple GUI builder.This method downloads a suitable Kali Linux build according to your device architecture  and run it in a Virtual Environment. Let’s get started with installing Kali Linux using Linux Deploy  .

Requirments  :

  1. VNC Viewer
  2. Linux Deploy
  3. At least 5 GB free space on internal or external storage.
  4. Root Access
  5. 3. A stable Internet Connection

Step 1. First of all download and install Linux Deploy App in your android from the Google Play Store.

Step 2. Now After downloading and installing it launch the app in your device and there tap on download button.

Linux Deploy
Linux Deploy

Step 3. Now there tap on Distribution option and change it to Kali Linux instead of Linux. You’ve pretty much covered the important stuff. Optionally, you can choose your architecture, verify that the Kali mirror is correct, set your installation type and location on your Android device, etc. Generally speaking, the defaults provided by Linux Deploy are good to begin with.

Step 4. Now scroll up and click on the Install button at the top of there. Depending on your Internet connection speed, this process could take a while.

Step 5. Starting of services such as SSH and VNC for easier remote access. All of this is automatically done by hitting the “start” button. You should see Linux Deploy setting up your image with output similar to the following:

Linux Deploy
Linux Deploy

Now you can use either a SSH or VNC client to access your Kali instance.

Step 6. Now download and install VNC Viewer App in your android from the Play Store. 7. Now launch the app and fill up the settings as displayed on the screenshot below:

VNC-Viewer
VNC Viewer

Step 7. Now click on Connect button. That’s it, you are done. Now Kali linux gets installed in your android and you can enjoy the dummy hacking environment in your android.

Conclusion :

This brings you the Kali Linux Environment in your device ! With Great Power comes Great ResponsibilityThis tutorial is for Educational Purposes only ! Do not indulge in any illegal activity . A Index of all the supported devices which can run Kali NetHunter is coming soon so wait for it too 🙂

COMMENTS

DISQUS: 0