Kali NetHunter on Android – No Root | 2024

4.8/5 - (6 votes)

Kali Nethunter is a popular tool for Android devices that brings all Kali Linux capabilities into your pocket. It was a free-to-use and open-source platform that was built to use Kali Linux on Android devices.

In this article, we will provide you with a simple guide for installing Kali NetHunter on Android devices without root.

Kali Nethunter

what is kali nethunter

Kali Nethunter is a free and open-source penetration testing framework that was specially designed for Android devices. It has the power of the Kali Linux distribution, which brings a wide range of Kali Linux tools and utilities to an Android device.

kali nethunter rootless

Nethuter rootless is a refined version of the Kali Nethunter framework that was created to use the Kali Nethunter powerful toolkit on an Android device without rooting it. The Nethunter rootless version is almost the same as the standard Nethunter, but it was specially designed to be installed and used on a non rooted Android device.

Non-rooted Android users can use the Termux terminal application to install the Kali Nethunter rootless version.

Requirements to install Kali Nethunter

Here are the system requirements to install Kali Nethunter on an Android device with root: 

  1. An Android device with Android version 7.0+
  2. Termux application (latest version
  3. VNC viewer application
  4. Internet 2.5 GB
  5. Free storage 4 to 5 GB

Make sure that you have these requirements before installing the Kali Nethunter.

Kali Nethunter installation Guide

The best way to install Kali Nethunter on a non-rooted Android device is to use the Termux application. With the help of Termux, you can easily install and use Kali Nethunter just by following some simple steps and commands. 

First, you need to download and install the latest version of Termux. After that, open it and run the following commands one by one:

  • Update and upgrade Termux packages:
apt update && apt upgrade -y
  • Install the wget package to download the script:
pkg install wget -y
  • Download the Nethunter installation script:
READ ALSO  Installing Termux GUI Version on Android: Step-by-Step Guide
wget https://raw.githubusercontent.com/RaynerSec/Kali-Nethunter-In-Termux/master/install-nethunter-full-termux
  • Give the execution permission:
chmod +x install-nethunter-full-termux
  • Run the Nethunter installation script:
./install-nethunter-full-termux

This command will start the Nethunter installation process. Note that this process may take up to 30 to 60 minutes, depending on your internet speed.

After the successful installation, it will show you a menu with some commands like this:

Kali Nethunter menu

You can navigate the Kali Nethunter in your Termux with these commands:

  • nethunter: To start the Nethunter CLI version.
  • nethunter kex passwd: To set the KeX/VNC viewer password
  • nethunter kex &: To start NetHunter GUI version.
  • nethunter kex stop: To stop Nethunter GUI version.
  • nethunter -г: Run Nethunter as a root user.
  • nh: Shortcut command to start Nethunter CLI version.

If you want to use the Kali Nethunter CLI version, then you can run the nethunter command to start the Nethunter CLI version.

Nethuter CLI

If you want to use the Kali Nethunter GUI version, then you need to use the VNC viewer application.

Here are the steps to use the Kali Nethunter GUI version with the help of the VNC viewer application.

STEP 1: Set the password for the VNC viewer application with this command:

nethunter kex passwd
Set VNC viewer password

You need to enter at least six-character password, and the password will not be visible to you when you are typing it. You will need this password to connect to the VNC viewer application, so remember it.

STEP 2: Start the Kali Nethunter GUI version with this command:

nethunter kex &

STEP 3: Download and install the VNC viewer application for the Google Play Store:

READ ALSO  mfdgaming ubuntu in termux
VNC viewer application

STEP 4: Setup VNC viewer for Kali Nethunter:

First of all, open the VNC viewer application and click on the plus button.

Setup VNC viewer application

It will ask you to enter the address and name. Enter localhost:1 as an address and add any name you want, like Termux, Nethunter, Kali Linux, or anything you want, then click on Create.

After clicking on the create button, it will take you to the next screen:

In here, set the quality to high and then click on the connect button.

Setup VNC viewer application

Now enter the password that you set earlier in the Termux Kali Nethunter and then click on Continue.

Enter the VNC password

It will launch the Kali Nethunter on your Android device.

Congratulations! You have successfully installed the Kali Nethunter on your Android device.

Additional Tips

If you want to use the Kali Nethunter GUI again, then you just need to open Termux and run this one command this will start the VNC server:

nethunter kex &

Then open the VNC viewer application and click on the recent address that you will see on the VNC viewer home screen.

VNC viewer address book

If you want to stop the VNC server, then you just need to run the following command in your Termux:

nethunter kex stop

Conclusion

Kali Nethunter is a special framework that brings almost all Kali Linux capabilities on an Android device, even if the device does not have root access.

In this article, we have provided a simple way to install and use Kali Nethunter CLI along with Kali Linux GUI on a non-rooted Android device with the help of Termux and VNC viewer application.


proud owner of termuxcommands.com, Assam native. Tech enthusiast, sharing Termux and Linux expertise. Simplifying tech for all—from beginners to pros. Join me on this knowledge-sharing adventure!

Leave a Comment