Introduction to Termux and Its Functionality | Termux Tutorial | Kali Linux

November 18, 2019

Hellow and welcome to another blog about Linux. Today we are going to know Introduction to Termux and Its Functionality | Termux Tutorial and facts  Termux user should know.
You should also check how to fix Gray screen Error in Kali Nethunter
First, let us talk about what is Termux and what are the things it can do by having it in our android device. Termux is a lightweight application available in the play store and legal to use. It enables the Linux environment in Android Phone, it can perform almost every action Ubuntu, Fedora, Linux Mint, OpenSUSE, PCLinuxOS, Debian, Mandriva, and Sabayon/Gentoo can dose.  What that means in practice is that you can install Termux on almost every Android device and can do almost anything you would do in a full Linux development environment on that device. 

YOU SHOULD ALSO CHECK FOR

TERMUX TUTORIAL
Termux And Functionality Click Here
Create Localhost Using Termux Click Here
TERMUXEasyPhishEFX Click Here
Hack An Android Device MSFVenom Click Here
Install Kali Nethunter In Termux Click Here
Download Youtube Playlist Termux Tutorial Click Here
Host A Payload Using Termux Click Here
What Is Termuxblack By Haxus Click Here
How to install Termux?
To install Termux Simply Go To Google Play Store and Type TERMUX DOWNLOAD
the Very first one.
Again search for Termux API In Google Play Store and install it too.
Go to Device Settings>Aps>Termux>allow storage permission
Again Go to Device Settings>Aps>Termux> Allow all the permission.
Now come open the Termux

Very first install Python and Pytho3. Install one by one
pkg install python
pkg install python3

Search for a particular Package
pkg search PackageName 
pkg search python

Command to show all packages available in Termux
pkg list

To setups storage type
termux -setup -storage

Install git to clone the gits
pkg install git

Install curl
pkg install curl

Install PHP
pkg install php

Install Wget
pkg install wget

Install Curl
pkg install curl

Update the packages.
pkg update -y && pkg upgrade -y

That all sounds cool, but you're probably asking yourself, "why would I want to code on my phone on a touch screen? Termux is a cheaper alternative to those, who admire to learn to codings and want to become an ethical hacker. It is a revolutionary turn in the IT Industry, which provides the freedom to open source users, feel the power of Linux and Exploit more devices, gather information about the Operating System, website, open ports, multiple IPs to maintain better security of an organization. (Hope you understand I mean to say lol )

It is possible to install Termux without having root access. There is no limitation as of now, Termux is a power in your hand you can use it to enhance the security, Hack devices, and get access to the network-based device. Note:- My team or I do not support Hacking or Exploiting things. Everything I will be sharing is for educational purposes if you use these blogs in the wrong way you will be responsible for that.

ALSO, YOU CAN CHECK OUR POST  Collect Email Addresses using Search Email Collector Kali_Linux_Tutorials
Before we move to Termux tutorial and coding, you should read these terms and try to gather more knowledge about these terms listed below.

1. What is Metasploit does it works in Termux?
Yes, it works perfectly.
Metasploit is an Open source Penetration tool contains a large number of publically accessible trusted exploits. Used by different kinds of organizations to build and execute exploit attacks on different web applications, networks, and servers to get remote access to almost any network-based machine. Metasploit is available in  GUI and a command-line interface.



2. Nmap works in Termux?
Yes, it is but you have to install it manually by pasting commands We will talk further.
Nmap is a Network security auditing tool to scan all the open ports, it also maps the networks and finds online devices on the particular system/router/LAN, etc. IT professionals always use Nmap to detect online devices, ports, services to keep their services running. It is available in GUI and Command-Line interfaces.


3. Armitage:-
Armitage is a GUI based graphical cyber attack management tool. It makes Metasploit easy to grab. Armitage organizes Metasploit ability and efficiency. Some listed and well-known features of Armitage are discovery, access, post-exploitation, and maneuver.

4. John The Ripper is available for Termux?
With the coolest name John, The Ripper is a password cracking tool also referred to Jhon. Jhon can perform dictionary attacks to achieve the most possible Password cracking rate. There is a similar tool known as THC Hydra, it is way different than each other. THC Hydra works for cracking online passwords and Jhon The Ripper is used for offline passwords cracking.
5. Wireshark will perfectly work in Termux
Wireshark is an open-source network sniffer tool. Wireshark is used to profile and analyze the packet sent out of the network traffic. Previously it was known as Etheral. Wireshark is really helpful for the penetration testers to dig deeper and inspect the packets in detail, into the network traffic.

6. THC Hydra is perfectly working with Termux
THC Hydra is another tool for password cracking and mostly Jhon The Ripper and Hydra are used the hand to hand. THC Hydra also knew as Hydra is a really popular password cracking tool for hacking Network Login it uses both Brute Force attack as well as dictionary attacks at the login page. And it supports the wide range of network protocols like SSH, Mail (POP3, IMAP, etc.), Database, SMB, VNC, LDAP, SMB, and a whole lot of other protocols.


7. Burp Suite
Burp Suite is the most powerful tool, also known as Dream tool for penetration testers. Burp Suite can do multiple things like Intercepting Proxy- it modifies all the requests and responses that browser makes in responding to other applications or web page, Web Scanner- it detects the list of possible vulnerabilities a webpage contains, Intruder-It is used to do customized attacks main motive behind it is to find and exploit errors, Repeater-it can accept and modify after that sends the modified request further to create an illusion of belief, Sequencer-to test the randomness of the tokens (csrf, authenticity_token, etc ) and  Spider – It listens to all the directories and files on a server and finds its functionality makes work easy.

8. OWASP Zed
OWASP Zed is a free open source Proxy too similar to Burp Suite. OWASP Zed is easy to use with better efficiency as compared with available alternative it has support from the OWASP security Community (search on google and read more about OWASP). It is used to scan and run an automated scan to find vulnerabilities and you can also do manual testing like the pro-style.


9. Social Engineering Toolkit
yes it will work for sure. :-
The Social-Engineering Toolkit or popularly known as SET, it is a really handy and useful tool in terms of that the attacks are targeted at the human element instead of the system. It has really useful features that let you send emails to victims to create backdoor Java applets etc and you can do cool stuff with this. It is a command-line interface and works on Linux, Mac OS X, and Windows.
10. Aircrack-ng can be installed in Termux
Again a Password cracking tool here and this time it is used to crack Wifi password. These kinds of tools are really effective if used in the right hands. For those new to this wireless-specific hacking program, Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking tool that can recover keys when sufficient data packets have been captured (in monitor mode).

11. BeEF, it works there may be some issues
BeEF is a mainly focused tool for web browser Exploitation Framework to detect the web browser-based vulnerabilities that exist in the web application. It takes over on the victim's web browser by attacking cross-site scripting based web applications.

12. Maltego
This tool gathers all information available about the target over the internet like emails, DNS records, and many others. It can be used to gather information about individuals or either networks. It is in the category of digital forensics.

13. Ettercap
It is a free and open-source man-in-the-middle attack on LAN. network security tool for  It can be used for your network protocol analysis and security auditing. It is available on Windows, Unix, Linux BSD, and other distros.

14. Nikto Website Vulnerability Scanner
Nikto is an open-source vulnerability scanner use to test for different vulnerabilities in web servers. The system searches against a database of over 6800 potentially dangerous files/ programs it also checks for outdated (unpatched) versions of over 1300 servers checks for bad configuration practices like multiple index files, HTTP server options and it will check to find the webserver that is installed.

Thank you so much if you are still with us on the same page. Now we will talk about some codes we should know after installing Termux.


Hope this blog was informative for you. I will request you bookmark our blog to get more on Termux Tutorial. This was Introduction to Termux and Its Functionality in the future we will get more into it. 

Uk2blogger