How to Install Official NetHunter Rootless Edition on Android 6.0 above no root required GUI Mode

November 06, 2020
Hello and welcome back to EFX Tv. Today we are going to learn

How to Install Official NetHunter Rootless Edition On Any Android Device Without Root Required

. In this blog, we are going to learn to Install Official Kali NetHunter and connect with VNC to get you the Latest Kali Linux 2020.3 GUI Mode (Graphical User Interface) using Termux on Android. NetHunter Rootless Edition gray acreen error has also been been resolved.

What is Kali NetHunter?


NetHunter is the best alternative to Kali Linux. It is an open-source Mobile Penetration Testing Module for non-rooted Android devices. You can enjoy the full features of Kali Linux using Kali NetHunter on Termux or Termux Black.

There are some limitations for non rooted android users. You are not allowed to use the Metasploit Framework with Metasploit-DB. You would not be able to use the "top" command allows the user to view the tunning tasks with the process id.

Post Summary
First, you have to download and install Official Kali NetHunter store. After installing the store you need to download a few more applications. Then we will set up them and finally try to connect the NetHunter with VNC and access the NetHunter in GUI Mode. To Know all the application and installation procedures watch this or please read this article completely. It contains all the written commands and instructions.
The Android devices supported by NetHunter official are listed Below:
This is the list of devices officially supported by Kali NetHunter. There are a lot more devices that have not been tested yet. To check the updated list you should check the Kali NetHunter official webpage.
Apps Required to install the Kali NetHunter in Termux?
It would not take much time to install, if your internet speed is good, for mobile data users make sure you should not stop or close the mobile screen during the installation. It is way easy to install if you follow the steps properly. After installing the Kali NetHunter you can feel a similar way when you use Kali Linux. First of all, go to the Nethunter store and download the store app.


Install the NetHunter store by clicking on the downloaded APK.


Open the Nethunter store and download the list of applications:
1. Install Termux (Provide Storage Permission)
2. Termux API from Google Playstore (Provide All Permissions)
3. Hacker's Keyboard (this is optional)
4. NetHunter Kex (NetHunter VNC Support for GUI mode)


Once you finish with the installing list of applications follow the steps one by one to install the Kali NetHunter.
Install Official Kali NetHunter step by step Guide?



All Commands to Install Kali Nethunger together
$ pkg install wget
$ termux-setup-storage
$ pkg install wget
$ wget -O install-nethunter-termux https://offs.ec/2MceZWr
$ chmod +x install-nethunter-termux
$ ./install-nethunter-termux
Step 1 Start the Termux and setup the Termux and Termux API storage Permission first.

Step 2 Install wget
 $ pkg install wget

Step 3 Download the Official NetHunter executable file by typing the command in the Termux Terminal.
 $ wget -O install-nethunter-termux https://offs.ec/2MceZWr

Step 4 Provide the execution permission to the downloaded executable file run the command in terminal
 $ chmod +x install-nethunter-termux

Step 5 Start Installing the Kali NetHunter (it cant take some time and consume the mobile or wifi Data)
 $ ./install-nethunter-termux

Step 6 You will get a prompt as shown in the image below. Please Press N and hit enter. It will take one hour for me it depends on your internet speed. Make sure do not close the screen or switch to some other application.


Step 7 Setup Nethunter Kex password for the first time only.
 $ nethunter kex passwd

Step 8 You can see the prompt "Would you like to enter a view-only password (y/n)? press y and hit enter. Type the minimum 6 digits of the password.

Step 9 Check for the number of Kex sessions is running inside the Termux.
 $ nethunter kex &
You can see the display number, port number, and process id for that in the Termux terminal. Now connect the display with the Kex VNC viewer.


Step 10 Open the Kex App downloaded from NetHunter Store and allow the permissions.

Step 11 Change the port to 5901 by default it's 5900. Must change it with the port 5901 on which our VNC server is running. Means your Kali Linux system is connected to the Kex to use NetHunter in GUI mode


Step 12 Type the VNC password and try to connect. As you can see in the image below, Kali NetHunter has been installed successfully.




Step 13 After installation finishes, you must run a few commands to update your system
 $ NetHunter System
$ sudo apt update && sudo apt full-upgrade
$ apt install kali-linux-default

Connection failed error in Kali NetNunter?

You may get the error Connection failed. To fix this error please follow the steps written below:
a). Type fg and hit enter if it shows some process is running. Run the command below to kill the running KeX (Make sure you are not logged in to NetHunter. Exit out of it first by typing exit in the termux)
 $ nethunter kex kill
$ nethunter kex stop
b). Close the Termux, Kex VNC and force to stop both.
c). Run the command to start the KeX VNC listining NetHunter
 $ nethunter kex passwd #change the password or enter same for more details please watch the video added below.
$ nethunter kex &

Now try open the KeX and try to connect the GUI session using same port (5901) and the password you setup.
Other information you need to know is listed below:
We can install NetHunter on any Android device without root but, some utilities may not work on your device. For root utility all the nonrooted device uses chroot. Metasploit support is there without msf_database connection. Command 'top' may not work in a non-rooted device.
To switch into the root user you can run the command
  $ nh -r  #Run as root
  $ nethunter		#start Kali NetHunter command line interface
  $ nethunter kex passwd	#configure the KeX password (only needed before 1st use)
  $ nethunter kex &	#start Kali NetHunter Desktop Experience user sessions
  $ nethunter kex stop	#stop Kali NetHunter Desktop Experience
  $ nethunter #run in NetHunter environment
  $ nethunter -r	#start Kali NetHunter cli as root
  $ nethunter -r kex passwd	#configure the KeX password for root
  $ nethunter -r kex &	#start Kali NetHunter Desktop Experience as root
  $ nethunter -r kex stop	#stop Kali NetHunter Desktop Experience root sessions
  $ nethunter -r kex kill	#Kill all KeX sessions
  $ nethunter -r 	#run in NetHunter environment as root
  $ "su -c" or "sudo su" or "su" [sudo su #would work]
  the default password for sudo users is "kali"
  

Use this command to run a proper back for all the sessions to avoid losing your hard work. On older devices, change "arm64" to "armhf"
 $ tar -cJf kali-arm64.tar.xz kali-arm64 && mv kali-arm64.tar.xz storage/downloads
To exit out of KaliLinux simply log out from the session. To restart the Official Kali NetHunter from start. You have to
Open the Termux and type the commands below:
 $ nethunter
$ kex
Do not change the password until you do inside the in the Termux Terminal. You may face some errors.
To change the password simply run the command:
 $ nethunter kex passwd
This was it for the day. Hope it worked for you. If you have any problems. Please visit my youtube channel and mention it in the command box. I'll get the best possible ways to help you out. Take care of yous and Please Subscribe :)

Uk2blogger