Android Hacking

How to Install Kali Linux on Android

Hacking with Kali Linux on your android device, hacking becomes much easier since you have all the tools (more than 300 pre-installed tools)

Let’s Start,

This tutorial helps you to run any GNU/Linux in your andoid device here am going to show the easy way to install Kali Linux in android phone and kali linux is the best hacking software ever.

 Installing Kali Linux in Android phone is very very easy one you need the following requirements.
PREREQUISITES
1. Rooted Android Device.(Refer Here)
2. Busybox Installer.(Download)
3. Linux Deploy.(Download)
4. Android VNC Viewer.(Download)
5. 4GB Free Space on your External Memory.
6. High Speed Net Connection.
 
 

STEP 1:(Rooting Android Device)

Root your android device with the given tutorial. (Refer Here)

STEP 2:(Installing Busybox)

First we need to install UNIX Scripts into our device using the Busybox Installer app. Download the app from above given link and install it in your tablet linux. Open the app and follow the given steps.
1.Choose the Busybox Version from the drop down menu.

2.Tap the install buttom.

3.It will download the scripts to be install.
 

4.After installing you will get the success message.

Now you have successfully installed busybox in your android device.
Note: If the installing fails you need to choose different Busybox versions.

STEP 3:(Configure Linux Deploy)

 
Linux Deploy is the Official app to Download and install kali linux in android download the app and install it in your android. Now open the app and follow the given steps.
1.Tap the properties icon it will opens the properties screen.
2. In properties select the distribution to be install.
3. Leave some setting to be default and select the desktop environment to GNOME.
4.Select all the components in Components Menu.
5. In GUI Settings just interchange the height and width values.
6. Now select the install button and then OK.
7. Now the installation process starts be patient for the installation proccess to complete it takes too much of time to complete and prevent the incoming SMS and Voice Calls or Turn off the SIM and use WIFI to download because intreption of cellular data leads to cancellation of download process.
8. I cant add the screenshot of completed process because I already did it. Now tap the START button  and tap OK it will mount the linux file.
9. Note the IP address in the top left corner of Linux deploy it changes periodically.

STEP 4:(Configure Android vnc)

 
Now open the Android VNC Viewer, Enter Nickname and password the default password for Kali Linux ischangeme nd give the IP address copied from Linux deploy for me it is 192.168.1.35 and the port is 5900 and username is android and then color is 24-bit color(4bpp). Finally tap the Connect button you will see the Kali Linux in your android device.

STEP 5:

To close the Kali Linux, exit from the VNC viewer and then go to Linux Deploy and simply tap the Stop Button and the OK it will close the Mounted Image. You can use the Linux Penetration Testing on your android phone and it is most popular for cyber hacking.
 Enjoy Kali on your Android
To Top

Pin It on Pinterest

Share This