This blog is NOT OFFICIAL website of Kali Linux. We just share Tutorials to learn Cybersecurity.

NetHunter Rootless -- Official Kali NetHunter for non rooted phones

Home
Mobile phones are very portable and useful. Hackers dream device is mobile phone with Kali Linux installed. Kali Linux NetHunter project is a Open Source Android penetration testing platform for Nexus and One Plus devices. By using NetHunter we can install Kali Linux on supported Android smartphone, but there are some unofficial tutorial to install NetHunter on any phone with/without root our Android device. Now we can install Kali Linux NetHunter rootless on any non-rooted Android smartphone officially this is made by Re4son.


Nethunter Rootless
Nethunter Rootless -- NetHunter for non rooted devices with KeX support

Requirements:

  • Android device (Stock unmodified device, no root or custom recovery required).
  • Decent Internet connection.

Installation:

  • First we install the NetHunter store app from https://store.nethunter.com
  • From the NetHunter store , we need to install 'Termux', 'NetHunter-KeX client' and 'Hacker's keyboard'. (The button “install” may not change to “installed” in the store client after installation - just ignore it and Starting termux for the first time may seem stuck while displaying “installing” on some devices - just hit enter.)
  • Open Termux application and type following commands one by one:

termux-setup-storage
pkg install wget
wget -O install-nethunter-termux https://offs.ec/2MceZWr
chmod +x install-nethunter-termux 
./install-nethunter-termux

How to use:

We need to open Termux app and type one of the following:

CommandTo
nethunterstart Kali NetHunter command line interface
nethunter kex passwdConfigure the KeX password (only needed before 1st use)
nethunter kex &

start Kali NetHunter Desktop Experience
nethunter kex stopstop Kali NetHunter Desktop Experience

  • The nethunter command can be abbreviated to nh.
  • If we run kex in in the background (&) without having set a password, bring it back to the foreground first when prompted to enter the password, that is via fg <job id> - we can later send it to the background again via Ctrl+z and bg <job id>
  • To use KeX, start the KeX client, enter our password and click connect.
  • For a better viewing experiance, enter a custom resolution under "Advanced Settings" in the KeX client.

Tips:

  1. Run apt update && apt full-upgrade command thing after installation. If we have enough storage space available we can run apt install kali-linux-full as well.
  2. Firefox doesn't work on unrooted devices. We can remove it and install Chromium via those commands, apt remove firefox-esr and apt install chromium. Then find "Chromium Web Browser" item in application menu right click and select "Edit Application" then change the command to /usr/bin/chromium --no-sandbox %U
  3. All of the penetration testing tools are working but some of them might have restrictions because of non-rooted device. For example metasploit works fine but doesn't have database support.
  4. Some utilities like "top" can't be run in unrooted Android.
  5. We can perfrom a regular backups of out rootfs by stopping all nethunter sessions and typing following command in termux session:

tar -cjf kali-arm64.tar.xz kali-arm64 && mv kali-arm64.tar.xz
On older devices, change "arm64" to "armhf".

Join the forums to exchange tips and ideas and be part of a community that strives to make NetHunter even better. Follow us on Blogger and Twitter.
author-img
Kali Linux

Comments

42 comments
Post a Comment
  • AnonymousFebruary 10, 2020 at 11:40 AM

    Nethunter commands doesn't work with me and i tried to set by
    Nethunter kex passwd
    It says ./vnconnections not available i dont know what to do

    Delete Comment
    • Fedora photo
      FedoraApril 16, 2020 at 10:47 PM

      Error starting the KeX server.
      Please try "nethunter kex kill" or restart your termux session and try again.

      Delete Comment
      • Kali Linux photo
        Kali LinuxApril 17, 2020 at 7:00 AM

        Use command
        nethunter kex kill
        to close the KeX server and close terminal by
        exit
        command. Then restarts everything it will Work.

        Delete Comment
        • AnonymousJune 10, 2020 at 3:33 AM

          Same here, i restarted but it just keeps giving me the same message

          Delete Comment
          • Unknown photo
            UnknownJuly 19, 2020 at 11:18 AM

            Did you get any solution for the same. I am also facing it

            Delete Comment
          • Unknown photo
            UnknownMay 19, 2020 at 5:56 AM

            a tutorial showing some rootless nethunter tools working

            Delete Comment
            • Kali Linux photo
              Kali LinuxMay 19, 2020 at 7:53 AM

              yes, those tools will works which doesn't require root permissions, and you will not get the database support.. Other everything will work like a charm.

              Delete Comment
            • .. photo
              ..May 21, 2020 at 1:30 PM

              After installation i tried sudo.
              [Sudo] password for kali
              I tried to typed password which I
              Set nethunter kex passwd.
              It didn't work. Plz help

              Delete Comment
            • Praful photo
              PrafulMay 26, 2020 at 5:38 AM

              How To restart ofter exit

              Delete Comment
            • .. photo
              ..May 31, 2020 at 12:59 AM

              Sudo password for kali
              ?????

              Delete Comment
            • .. photo
              ..June 7, 2020 at 7:01 PM

              People say that Instagram account can be hacked through kali Linux.!
              Is it true???

              Delete Comment
              • Kali Linux photo
                Kali LinuxJune 7, 2020 at 7:47 PM

                Answer of this is pretty difficult. We mean you simply can't terminate an Instagram. We have a detailed article on this. We wrote it for Facebook but Instagram will be the same. Click here to read it. Read it carefully. You can trick the victim with phishing and social engineering. Kali Linux will provide you tools for penetration testing.

                Delete Comment
              • Sofiler photo
                SofilerJune 24, 2020 at 5:57 PM

                I have installed this way before but now I get an error why?
                "wget -O install-nethunter-termux https://offs.ec/2MceZWr
                --2020-06-24 15:24:22-- https://offs.ec/2MceZWr
                Resolving offs.ec... failed: No address associated with hostname.
                wget: unable to resolve host address ‘offs.ec’"

                Delete Comment
                • Toxi photo
                  ToxiJune 28, 2020 at 9:25 PM

                  I had recently installed with this method and worked without any problems. And now iam also getting the same error message as u got.I had tried in different phones and getting the same. Maybe there is some problem with the url. Hope it will be solved soon.

                  Delete Comment
                  • AnonymousAugust 10, 2022 at 9:38 AM

                    try this
                    wget -O install nethunter-termux https://offs.ec/2MceZWr

                    Delete Comment
                  • Amit Samal photo
                    Amit SamalJuly 12, 2020 at 9:20 PM

                    Rootfs corrupted. Please run this installer again or download the file manually - please solve this problem ,

                    Delete Comment
                    • Kali Linux photo
                      Kali LinuxJuly 13, 2020 at 7:55 AM

                      Hey the answer is comes with the error. Run the installer again and download the file manually. Simple.

                      Delete Comment
                      • Unknown photo
                        UnknownNovember 9, 2020 at 4:33 PM

                        Again and again the same error founds

                        Delete Comment
                      • Yousufzai photo
                        YousufzaiJuly 23, 2020 at 5:54 PM

                        After study several of the blogs with your website now, i truly much like your strategy for blogging. I bookmarked it to my bookmark web site list and will be checking back soon. Pls look at my internet site at the same time and make me aware if you agree. iphone photoshop

                        Delete Comment
                        • Babul photo
                          BabulOctober 29, 2020 at 5:57 AM

                          When i run #./install-net....
                          File downloaded but unable to extract. It said download again or install manually . How can i do it manually

                          Delete Comment
                          • orgil photo
                            orgilNovember 19, 2020 at 5:18 PM

                            hello
                            When run nethunter kex & and press enter 2 times service exit

                            Delete Comment
                            • Unknown photo
                              UnknownMarch 5, 2021 at 11:40 PM

                              Hi,,i just tried installng kali using this method and i got problem,, the vnc is connected but kali not show up on vnc..

                              Delete Comment
                            • AnonymousMarch 28, 2021 at 12:54 AM

                              Sound not working with nethunter plzzz help step by step

                              Delete Comment
                              • AnonymousApril 23, 2021 at 11:51 AM

                                it says :

                                Error starting the KeX server.
                                Please try "nethunter kex kill" or restart your termux session and try again.

                                i used nethunter kex kill

                                but said :
                                use nethunter kex sigkill

                                deadlocked

                                Delete Comment
                                • Kali Linux photo
                                  Kali LinuxApril 24, 2021 at 8:43 PM

                                  Follow the steps


                                  Long press the Termux app and go Press "Force stop"

                                  Open termux app

                                  Again make new password for nethunter kex just type "nethunter kex passwd"

                                  After you set the password type "nethunter kex &"

                                  It will reset and give you a new port for nethunter kex app

                                  Go to nethunter kex app and set the port and put the password

                                  It works perfectly fine :)

                                  Thanks

                                  Delete Comment
                                  • AnonymousNovember 1, 2021 at 12:48 AM

                                    Kex doesn't work in New updates when u use key & to set password it will say no vnc found use total cmd file browser to delete .vnc file then download tigervnc run tigervncserver it will ask to set password then it should run

                                    Delete Comment
                                  • Unknown photo
                                    UnknownMay 11, 2021 at 11:13 AM

                                    Hello, i've successfully installed Kali Linux Nethunter Rootless on my tablet. How can i uninstall it?

                                    Delete Comment
                                    • Kali Linux photo
                                      Kali LinuxMay 12, 2021 at 11:41 AM

                                      Just delete the downloaded files and "apt purge package-name" to uninstall installed packages.

                                      Delete Comment
                                    • AnonymousMay 24, 2021 at 10:25 PM

                                      Really I like your response,Kali nethunter team.

                                      Delete Comment
                                      • RaViGktP photo
                                        RaViGktPJune 6, 2021 at 11:32 PM

                                        My nethunter kex is too much slow.
                                        It is only open and after use of 3-4 tap of pointer it always show connection problem.
                                        This problem is showing again and again what should I do?

                                        Delete Comment
                                      • DadadaDuxtin photo
                                        DadadaDuxtinJuly 5, 2021 at 1:47 PM

                                        [*] Checking device architecture ...
                                        [*] Checking package dependencies...
                                        proot is OK
                                        tar is OK
                                        axel is OK
                                        Reading package lists... Done
                                        Building dependency tree... Done Reading state information... Done
                                        Calculating upgrade... Done 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. [*] Downloading rootfs...

                                        Initializing download: https://images.kali.org/nethunter/kalifs-armhf-full.tar.xz
                                        File size: 1.51661 Gigabyte(s) (1628452444 bytes)
                                        Opening output file kalifs-armhf-full.tar.xz.0
                                        State file found: 1683120124 bytes downloaded, -54667680 to go.
                                        Starting download

                                        It's 100%
                                        But it keeps downloading
                                        Can someone help me

                                        My WiFi Internet speed is low

                                        Delete Comment
                                      • Unknown photo
                                        UnknownAugust 9, 2021 at 2:43 PM

                                        [*] Downloading rootfs...

                                        Initializing download: https://images.kali.org/nethunter/kalifs-arm64-full.tar.xz
                                        File size: 1.54664 Gigabyte(s) (1660692576 bytes)
                                        Opening output file kalifs-arm64-full.tar.xz
                                        Starting download

                                        Connection 0 finished
                                        Connection 3 finished
                                        Connection 2 finished
                                        Connection 3 finished
                                        Connection 0 finished
                                        Connection 2 finished
                                        Connection 0 finished
                                        Connection 2 finished
                                        Connection 3 finished
                                        Connection 0 finished
                                        Connection 3 finished
                                        Connection 2 finished
                                        Connection 3 finished
                                        Connection 0 finished
                                        Connection 2 finished
                                        Connection 3 finished
                                        Connection 0 finished
                                        Connection 2 finished
                                        Connection 3 finished
                                        Connection 0 finished
                                        Connection 2 finished
                                        Connection 0 finished
                                        Connection 3 finished
                                        [100%] [......#...................] [ 1.4MB/s] [00:00]

                                        It says 100% but it's stuck there , not proceeding further

                                        Delete Comment
                                        • Kali Linux photo
                                          Kali LinuxAugust 11, 2021 at 5:54 PM

                                          It takes times. It takes too much time (hours, if your phone is not much faster or older). Please wait some times. In our Telegram group there are some experts on Termux and Nethunter. They can help you better.

                                          Delete Comment
                                        • Unknown photo
                                          UnknownAugust 20, 2021 at 5:32 PM

                                          Followed all steps but it seems I can't find my rfb port number. It says No matching vnc server running on this user...Please help me

                                          Delete Comment
                                          • Kali Linux photo
                                            Kali LinuxAugust 21, 2021 at 4:23 AM

                                            Here this is the official documentation of Kali Nethunter. Please follow it also. If not resolved. Then we may need screenshots from you on our Telegram family.

                                            Delete Comment
                                          • AnonymousMarch 9, 2023 at 4:39 PM

                                            Password set karne per ye error aa rha please help me
                                            sudo: unable to get time of day: Value too large for defined data type
                                            sudo: error initializing audit plugin sudoers_audit
                                            $

                                            Delete Comment
                                            google-playkhamsatmostaqltradent