Search results for

All search results
Best daily deals

Affiliate links on Android Authority may earn us a commission. Learn more.

Here's how to install Kali NetHunter on any Android device

This open-source Android ROM adds penetration testing tools to smartphones.
By

Published onMarch 3, 2024

Kali NetHunter is a popular open-source Android ROM penetration testing platform. The developers behind the ROM made it so it would work on Google’s older Nexus smartphones, along with older OnePlus phones and some older Samsung Galaxy phones.

However, some enterprise users have found a way to install Kali NetHunter on most Android devices. Keep in mind this method is very unofficial, so you will be installing this program on your phone at your own risk.

QUICK ANSWER

In addition to just downloading the ROM, you will need to do some higher-level tasks to install Kali Hunter on your mobile device and get it working. Keep reading to learn all the steps.


JUMP TO KEY SECTIONS

What is Kali NetHunter?

The platform was first launched in 2014 and is based on the Kali Linux operating system, which is maintained by the company OffSec. It allows for the company’s Kali toolset to be installed and used on a number of Android-based hardware devices. It’s primarily used as a network security tool combined with the mobility of an Android product. It includes a touch screen-optimized app to handle network attacks more easily.

Prepare your phone ahead of time

Before you download and install this ROM on your Android device, it has to be rooted with a program like SuperSu. You also have to have the BusyBox app installed from the Google Play Store. You should also have lots of free storage on your Android device available. Your device should also have a supported kernel.

How to install Kali NetHunter

Here’s what you need to do to install this ROM on your Android smartphone or tablet:

  1. Check if your device is supported here.
  2. Once your phone is prepared, go to the OffSec website and download the Kali NetHunter ROM version that corresponds to the Android version on your device.
  3. Put your device in developer mode. To do this, go to Settings > About and tap on the Build number seven times, continuously.
  4. Then, go back to the main settings and go into Developer options. Enable both Advanced Reboot and Android Debugging.
  5. If you’re running Android 9, 10, or 11, you will need to flash the Universal DM-Verity, ForceEncrypt, Disk Quota Disabler.
  6. Transfer the NetHunter image to your device, reboot into Recovery mode, and flash the zip you downloaded.

Is there a way to install Kali NetHunter without root?

Phone with SuperSU root access stock 2
Edgar Cervantes / Android Authority

Lucky for you, there is now a way to use Kali NetHunter without root access! It works on any stock Android device, and needs no custom recovery. Installing Kali NetHunter Rootless is also significantly easier than installing the root counterpart.

Let’s show you how to install Kali NetHunter Rootless.

  1. Download and install the Kali NetHunter App Store.
  2. From the NetHunter Store, download and install Termux, NetHunter-KeX client, and Hacker’s keyboard.
  3. Open Termux and run the following commands.
    1. kali@kali:~$ termux-setup-storage
    2. kali@kali:~$ pkg install wget
    3. kali@kali:~$ wget -O install-nethunter-termux https://offs.ec/2MceZWr
    4. kali@kali:~$ chmod +x install-nethunter-termux
    5. kali@kali:~$ ./install-nethunter-termux
  4. That’s it!

Set up Metasploit In Kali NetHunter

If you want to use Kali NetHunter to its fullest, you will also need to install the Metasploit testing tool. Either run the command msfdb init, or go into the Kali Services Tab on the main Nethunter App and set it to Start at boot. Then, to run Metasploit, type in the command msfconsole or open any tool which uses Metasploit.

Try the GUI tools in Kali NetHunter

While you can now use this on your rooted Android device, you may also want to use its GUI tools. If that’s the case, you also need to install and enable a VNC viewer.

  1. First, open Terminal and execute the command apt-get install tightvncserver in Kali Terminal.
  2. To run VNC Server, type in the command vncserver :1 -geometry 1280×720 -depth 16.

You should then be able to install and open any VNC Viewer from the Google Play Store. Set it up with the following details to connect it to the Kali NetHunter GUI.

  • Alias: Kali Linux
  • Password: The password you set before
  • Address: 127.0.0.1 or your Private IP
  • Port: 5901 (Depends on display, i.e., for display 2, Port will be 5902 and so on)
  • Username: root

FAQs

There is now a version of NetHunter that requires no root or custom recovery. It can run on any device using its stock software. That said, it lacks some advanced features.

If you need to ask this question, chances are you shouldn’t be messing with this kind of software. To answer the question briefly, though, it’s a tool for testing digital vulnerability and security flaws.

The no-root version of Kali NetHunter should work on all phones. Sadly, official support for rooted devices is pretty limited, and it’s mostly pretty old devices.

You might like