Convert Your Mobile Into Hacking Device




 

hello so in this blog we will know some android software or tools which will convert your android device into a hacking machine or devices all free and open-sourse few tools require root permission  but for the majority of the root permission not required  

termux 



this is a very common and very useful tool the reason why I have chosen this tool is that this very famous tool so during penetration testing if you encounter any problem or error it has its own very big community which will help you to guide  https://termux Community  also on the internet, many third party solution is available 
            termux is open source android emulator based on a Linux environment and which doesn't require the rooting process to run, it also termux has its additional package manager APT which  relatively easy to install required tool from the internet 

the operation which we can perform in termux 

  • writing python scripts 
  • installing the third-party script and executing them
  • connecting ssh server 
  • installing official software from the default repository 
  • running more powerful full tools such as Metasploit and a lot more 


software requirement 
  • any android from version 7 to 10
  • CPU requirement : AArch64, ARM, i686, x86_64.
  • storage space minimum requirement is at least 200 MB
termux installation and basic commands 
 
termux is open-source software and its available on the play store termux app using this link you can download it from the play store
    using this tool you can do almost everything that you want to do on Linux and commands also similar to Linux for example 


the first and most important command which you have run after installing is 

pkg upgrade

this command resynchronize your all software and repository 

to install any software or tool from the default location you can rum 

pkg install <pakege name> 

to check whether particular software or tool is present or not in the default repository you can run

pkg search  <pakege name> 

this command will perform index search so any tool with just not only by name but also by index will display here  

to remove package or tool you can use 

pkg remove  <pakege name> 

here I'm sharing my youtube video link which was made for Kali Linux but the same command will work on termux to so can try https://youtu.be/gpszlJ-6D2U

also, check this site to learn more about termux https://linuxhint.com/use_termux_android_linux_apps/



kali nethunter



this is an awesome tool which is developed by offensive security and kali team kali nethunter is an open-source project which is developed for penetration testing using the wonderful thing of software is it contained a bunch of tools preinstalled in it, kali nethunter available for rooted and unrooted devices too 

specification 

  • it contains a bunch of penetration tools preinstalled init 
  • its support  Wireless 802.11 frame injection
  • one-click MANA Evil Access Points
  • BadUSB man-in-the-middle /(MitM) attacks. and lot more 
  • VNC server support (which will allow the user to remotely connect nethunter)

system requirement for rootless nethunter 

android device un-rooted

from my side
at least  2GB ram android device should have 4GB of free storage 

installation of kali nethunter  in un-rooted device 

step 1:- to install it unroot rooted device you have to first install termux 
step2:- once termux is installed run you have enabled store access 
    
termux-setup-storage

step 3:- now you need to install one script to install run the following command 

wget -O install-nethunter-termux https://offs.ec/2MceZWr

(note if you haven't installed wget tool it throughs error to sole that error follow command  

pkg install wget )

step 4:-  now you need to give executable permission to the script 
chmod +x install-nethunter-termux

step 5:- now finally you need to run the script this script install all necessary tools in your system 
./install-nethunter-termux

commands to practise in nethunter 

all commands you can have used in termux 

to start kali nethunter in terminal type 

nethunter

to run any command type 
nethunter < command >

to run kali nethunter as root type
nethunter -r

to run any command in kali  nethunter as root type

nethunter -r < command >




Andrax 



andrax is arm based advanced penetration testing platform which is developed initially for android but it also supports AMD based Linux desktop and armed based devices like raspberry pi 

andrax is an advanced penetration testing platform similar to Linux distribution  that contains more than 3000  penetration testing tool preinstalled in it, andrax required root permission to run it in android 

why online we have to choose andrax

  • portable andrax is highly portable for any modern system  and made up of new technology andrax will not change your working environment unlike parrot and other distribution instead of this it installing the main os only but create the different file and working system in a single system (as like VM )
  • hard based andrax uses advanced structure of Linux system which will allow andrax to create its own environment in a single OS 
  • stable andrax is a stable platform and it never breaks and official andrax team will keep updating the system to give it the best experience 
  • more tools andrax contains more than 3000 tools so user can save their time instead of installing tools, some of the tools are even not default installed on kali and parrot os
  • optimised andrax is the highly optimised system that required only  18 GB storage to run with 100% efficiency 



system requirement 

system requirement I have give from my side it's not officially announced 
  • modern any smartphone or arm device with little high CPU power
  • at least 4 GB of RAM required to run it smoothly 
  • at least 15 GB of free spaces required to run it  

installation of andrax 

  • download the andrax zip file from the official site only(note that it's an open-source project which means anyone edits so downloading it from a third-party site may contain a virus)
  • after downloading unzip or extract the file 
  • move inside that andrax file there you will get one file with the name HOW-TO-INSTALL to go through it
  • if you are in android you will find one app there install it and give all permission 
  • when you open it the first time it will take up to 30 of time (depends on processor )so have petitioned and please don't do multitasking 
  • and when the app completes its work and shows the main page then click right side you will find their default manual lunch and if it asks for password type andrax




 reference 

andrax manual



UserLAnd



UserLAnd is a free open source mobile app that allows many Linux distribution, computer program and computer games to run on the mobile device without having root permission its also provide  program library which is open source and completely free and in which many different variations of programmes can be added 
    we can use this app to run arm64 define OS (which is used by Kali Linux) along with the main os, this application is still new so you can find few tools such as Nmap will running may crash 
    this all is available on the google play store you can download it from there this app is relatively simple to compare to previous once when you open this app first time it will ask to create a file system 

 system requirements 

this requirement is given by me
  • 512 to 1GB of ram device 
  • at least 1 GB free space 
  • the middle range of CPU is ok

reference 




Comments

Subscribe for our Newsletter

RE-IMAGINING THE WAY
Back to top