Open In App

How to install Kali Linux in Android without Root?

Kali Linux is a well-known Debian-derived operating system for Penetration Testing and Cybersecurity related tasks. Kali Linux is one of the most widely used platforms for ethical hacking and cybersecurity research and it is managed by Offensive Security, a leading provider of cybersecurity training and certification. It comes pre-installed with a variety of tools and utilities for vulnerability scanning, network analysis, web application testing, password cracking, and more.

What is Kali Linux?

Kali Linux is free to download and use and is widely regarded as one of the best Linux distributions for security testing and analysis. It is regularly updated with new features and tools and is backed by a large community of developers and users who contribute to its ongoing development and improvement to make it better every day.



What are the Capabilities and Limitations of Using Kali Linux on Android?

Capabilities

Limitations:

In general, a PC will provide better performance and capabilities than an Android device running Kali Linux. However, running Kali Linux on Android devices can still be beneficial for cybersecurity professionals and enthusiasts who need to perform quick tasks on the go or do not have access to a powerful computer.

How to install Kali Linux in Android without Root?

In this section, we will see how we can install Kali Linux on Android without having a Rooted Device. So follow the below-stated steps to install Kali Linux in Android without Root.



Step 1: Install Termux

Termux is a free and open-source terminal emulator that allows running Linux on an Android device. To learn how to install Termux on an Android device, you can refer to the article below.

How to Install Termux on Android?

Step 2: Install the Required Packages

Once Termux is installed, open it and run the command.

termux-setup-storage

Output:

Installing Essential Packages

This command will now update the package lists and upgrade installed packages to their latest versions. This command will pop up a storage permission message, simply click on “Yes” and proceed.

pkg update -y && pkg upgrade -y

Output:

Update Package List

Now, this command will install wget, which is used to download files from the internet.

pkg install wget -y

Output:

Installing wget utility

Step 3: Download Nethunter

The Nethunter operating system is a customized version of the Kali Linux operating system designed to run on mobile devices such as smartphones and tablets. Run the command below to download the NetHunter installation file.

wget -O install-nethunter-termux https://offs.ec/2MceZWr

Output:

Downloading NetHunter

Now, this command will install a script that can be used to install Kali.

Step 4: Installing Nethunter

Change the downloaded file’s permissions and make it executable.

chmod +x ./install-nethunter-termux

Output:

Making script executable

This will make the installer executable.

Now, run the script to install Kali.

./install-nethunter-termux

Output:

Executing the Script

Then the above screen will appear.

Output:

Config Screen Displayed

You must choose an appropriate option for the nethunter you wanted:

We’ll go with the 3rd option, but you can also choose 1 or 2. Now, it will download the Nethunter according to the option you selected.

Output:

Downloading Nano Version

After downloading, it will prompt you to delete a file called rootfs; simply type Y and continue. Rootfs is a residual that was downloaded during installation and is no longer useful to us, so deleting it will be beneficial.

Output:

Deleting rootfs

Then a screen will appear, instructing you to launch nethunter. To start Kali, use nethunter or the nh command.

nethunter

Output:

Launching netHunter

You’ll now get a Kali terminal to use.

Output:

Kali Linux Installed. Commands Executed

Usage Scenario

We can now use sudo to perform root-privileged attacks that were previously impossible to perform in termux without rooting our phone.

To use Kali, we must first update the package manager and upgrade the packages to the latest versions, but it also requires sudo in Kali.

sudo apt update && sudo apt upgrade

Output:

Updating Packages in Android Kali Linux

Note: Password for root is “kali

Conclusion

Kali Linux is a powerful OS for Pentesting and Cybersecurity, offering us great tools for several tasks such as Network Pentesting, Packet Analysis, Web App Pentesting, and many more. We installed Kali Linux on Android Phones without rooting it, We used nethunter which is a Kali Linux version designed for Android devices. Kali Linux on Android gives you much power in your hands even when you don’t have your PC with you, for eg: like to start hacking anywhere on the go and it will be very easy to carry your hacking machine with you anywhere you go.


Article Tags :