Android into a Hacking Device

KALA
4 min readJan 25, 2021

With just a couple of taps, an Android phone are often weaponized into a covert hacking device capable of running tools like Nmap, Nikto, and Netcat — all without rooting the device.
UserLAnd, created by UserLAnd Technologies, may be a completely free Android app that creates installing Linux distributions quick and effortless, with none rooting. With this, it’s possible to run an ARM64 Debian OS alongside the present Android OS. Sometimes mentioned as “AARCH64,” this ARM architecture is that the same employed by the Kali Linux Raspberry Pi ARM images, which makes it easy to import Kali’s tool repository. And better of all, the UserLAnd team recently added a fanatical Kali filesystem so importing repositories won’t be necessary for all users.
All of the created filesystems are easily disposable. While many Kali tools work without issues, UserLAnd remains a replacement project and should cause some tools (like Nmap) to interrupt or fail when executing certain commands. It’s worth mentioning, these issues will likely be resolved in the near future.
For the technically inclined, UserLAnd utilizes custom scripts and executables that allow it to make the Debian and Ubuntu filesystems. One example of this is often PRoot, an open-source software that implements functionalities almost like chroot. PRoot allows you to execute programs with an alternate root directory, no root needed. Normally, a user-space application will communicate directly with the Kernel through system calls. With UserLAnd, PRoot is running within the background, interpreting these system calls, and it’ll perform and manipulate them when necessary to emulate users and permissions within the filesystem.
We’ll start by installing an SSH client, which can be the first app for interacting with the Debian OS. Then, I’ll rehearse some OS setup tips and importing the Kali Linux repository to actually turn Android into a hacking device. As some readers may know, Kali Linux is predicated on the Debian OS , so importing their repository won’t cause anything to interrupt or become unreliable.
Install the ConnectBot App (Optional)
UserLAnd recently added a built-in SSH functionality, so this step is not any longer required. However, third-party SSH clients can still be used if preferred.
ConnectBot is an open-source SSH client designed for Android smartphones, which allows you to securely connect with SSH servers. This will be the first way of interacting with the new UserLAnd Debian OS . If you do not use or have access to Google Play, ConnectBot is out there via the F-Droid repository.
JuiceSSH is additionally a really good choice to use rather than ConnectBot since it’s more features, so you’ll use that if you’d rather. ConnectBot is more regularly updated and easier for beginners, so we went thereupon .

Install the UserLAnd App

I’ve already covered what UserLAnd is and does above, so I won’t re-evaluate anything intimately here. The important thing is that you simply install it, and you’ll do so using either Google Play or F-Droid.
Play Store Link: UserLAnd (free)
F-Droid Link: UserLAnd (free)
isclaimer: UserLAnd does have limitations. Without root access, Android’s Wi-Fi interface cannot be switched into monitor mode, so traditional Wi-Fi hacking tools like Aircrack-ng won’t work. However, there’s still tons which will be through with UserLAnd, as you will see in future guides, and running Kali without rooting or wiping the Android OS is not any easy achievement. So make certain to offer the UserLAnd app an honest rating on Google Play — the developers totally deserve some regeneration .Create a replacement Filesystem

When the installation is complete, open UserLAnd, and consider the “Apps” tab. Refresh the tab and wait a couple of minutes for the distributions to populate.

The Kali Linux OS has recently been added to the list of obtainable distributions. Select “Kali” or “Debian” and therefore the UserLAnd app will prompt for credentials. Create a username, password, and VNC password. The “Password” will allow access to the SSH server started when the filesystem is finished installing. The “VNC Password” won’t be utilized in this tutorial but is required to proceed with the installation.

UserLAnd will then download the required executables and scripts from its GitHub repository that are wont to create the filesystems. The time it takes to download and extract the specified assets will vary supported the Android CPU and internet connection speed. The installation process took up to twenty minutes to finish in some tests, so twiddling my thumbs .

In my first attempt, UserLAnd returned the subsequent “Could not extract filesystem. Something went wrong” error. Removing and reinstalling the UserLAnd application appeared to resolve the difficulty . If this error persists, open a replacement GitHub issue.

Interact with the Filesystem……………………………….

To read more please visit the full article : https://www.kalilinuxtips.online/how-to-make-an-android-into-a-hacking-device-without-root/

--

--

KALA

Welcome to Kali linux tips medium blog we will keep you updated on cyber security world for more info kindly visit: https://kalilinuxtips.online