How to Turn an Android Phone into a Hacking Device Without Root!


By the help of some of the knowledge of android and linux android devices can be turned into a deadly weapons for hacking and they are able to execute the various of the high end kali linux hacking tools such as Netcat, Nikto & Nmap even without rooting your android devices.


UserLAnd, created by UserLAnd Technologies, may be a completely free Android app that creates installing Linux distributions quick and effortless, with none rooting. With this, it's possible to run an ARM64 Debian OS alongside the present Android OS. Sometimes mentioned as "AARCH64," this ARM architecture is that the same employed by the Kali Linux Raspberry Pi ARM images, which makes it easy to import Kali's tool repository. And better of all, the UserLAnd team recently added a fanatical Kali filesystem so importing repositories won't be necessary for all users.

All of the created filesystems are easily disposable. Some of the tools such as Nmap gets some error during the some of the commands due to UserLand as it is a replacement project. I mentioned this because it's not a big deal as they will have some alternatives on up coming day.

For the technically inclined, UserLAnd utilizes custom scripts and executables that allow it to make the Debian and Ubuntu filesystems. One example of this is often PRoot, an open-source software that implements functionalities almost like chroot. PRoot allows you to execute programs with an alternate root directory, no root needed.
Basically there are some applications (user-space) that will have some connection through system calls of the Kernel.

 With UserLAnd, PRoot is running within the background, interpreting these system calls, and it'll perform and manipulate them when necessary to emulate users and permissions within the filesystem.

We'll start by installing an SSH client, which can be the first app for interacting with the Debian OS. Then, I'll rehearse some OS setup tips and importing the Kali Linux repository to actually turn Android into a hacking device. As some readers may know, Kali Linux is predicated on the Debian OS , so importing their repository won't cause anything to interrupt or become unreliable.



Step 1 Install the ConnectBot App (Optional)


UserLAnd recently added a built-in SSH functionality, so this step is not any longer required.

ConnectBot lets user to securely connect with SSH servers . If you do not use or have access to Google Play, ConnectBot is out there via the F-Droid repository.

 


JuiceSSH is additionally a really good choice to use rather than ConnectBot since it's more features, so you'll use that if you'd rather. ConnectBot is more regularly updated and easier for beginners, so we went thereupon.


Step 2 Install the UserLAnd App


I've already covered what UserLAnd is and does above, so I won't re-evaluate anything intimately here. The important thing is that you simply install it, and you'll do so using either Google Play or F-Droid.





Disclaimer: UserLAnd does have limitations. Without root access, Android's Wi-Fi interface cannot be switched into monitor mode, so traditional Wi-Fi hacking tools like Aircrack-ng won't work. However, there's still tons which will be through with UserLAnd, as you will see in future guides, and running Kali without rooting or wiping the Android OS is not any easy achievement. So make certain to offer the UserLAnd app an honest rating on Google Play — the developers totally deserve some regeneration .


Step 3 Create a New Filesystem


When the installation is complete, open UserLAnd, and consider the "Apps" tab. Refresh the tab and wait a couple of minutes for the distributions to populate.

The Kali Linux OS has recently been added to the list of obtainable distributions. Select "Kali" or "Debian" and therefore the UserLAnd app will prompt for credentials. Create a username, password, and VNC password. After the completion of the installation of the file system "Password" let you to access the server of SSH. The "VNC Password" won't be utilized in this tutorial but is required to proceed with the installation.

UserLAnd will then download the required executables and scripts from its GitHub repository that are wont to create the filesystems. The time it takes to download and extract the specified assets will vary supported the Android CPU and internet connection speed. The installation process took up to twenty minutes to finish in some tests, so twiddling my thumbs .

In my first attempt, UserLAnd returned the next "Could not extract filesystem. Something went wrong" error. Removing and reinstalling the UserLAnd application appeared to resolve the difficulty . If this error persists, open a replacement GitHub issue.

Step 4 Interact with the Filesystem


When the installation is complete, head over to the "Sessions" tab, and choose the newly created option. UserLAnd will automatically plan to open ConnectBot and ask "Are you sure you would like to continue connecting?Hit the password that you had created earlier in above step after tapping  YES.




At now , syncing a Bluetooth keyboard to the phone will make fixing the OS easier, but isn't required. If you do not use a Bluetooth keyboard, i like to recommend installing Hacker's Keyboard from the Play Store, and you will see why as we continue.

Step 5 Update the OS


The first thing to do after installing a new operating system on your Android phone is making sure the system is fully up to date. This can be done by first using su to make a root shell. Next, use the

apt-get update && apt-get dist-upgrade

distortion@localhost:~$ su
root@localhost: /home/distortion# apt-get update && apt-get dist-upgrade
Ign:1 http://cdn-fastly.deb.debian.org/debian stable InRelease
Get:2 http://cdn-fastly.deb.debian.org/debian stable-updates InRelease [91.0 kB]
Hit:3 http://cdn-fastly.deb.debian.org/debian stable Release
Get:4 http://cdn-fastly.deb.debian.org/debian stable Release.gpg [2434 B]
Get:5 http://cdn-fastly.deb.debian.org/debian stable-updates/main arm64 Packages [5096 B]
Get:6 http://cdn-fastly.deb.debian.org/debian stable-updates/main Translation-en [4512 B]
Get:7 http://cdn-fastly.deb.debian.org/debian stable/main Translation-en [5393 B]
Get:8 http://cdn-fastly.deb.debian.org/debian stable/contrib arm64 Packages [29.9 kB]
Get:9 http://cdn-fastly.deb.debian.org/debian stable/contrib Translation-en [45.9 kB]
Get:10 http://cdn-fastly.deb.debian.org/debian stable/non-free arm64 Package [50.8 kB]
Get:11 http://cdn-fastly.deb.debian.org/debian stablenon-free Translation-en [80.6 kB]
Fetched 5714 kB in 31s (183 kB/s)
Reading package lists... Done
Reading package lists... Done
Building dependency tree... Done
Calculating upgrade... Done
The following packages will be upgraded:
  tzdata
1 upgraded, 0 newly intalled, 0 to remove and 0 not upgraded.
Need to get 270 kB of archives.
After this operation, 1024 B of additional disk space will be used.
Do you want to continue? [Y/n]

In the case of the above output, there's only one package that needed updating, but this might not always be true.

Step 6 Install Essential Software


This new filesystem is extremely bareboned and doesn't include considerably software by default. Below are a few of packages recommended for everyday Debian and Kali users. Some packages aren't required but will make it easier to follow along in future articles where Android is employed because the primary hacking device.

 1.screen — Screen could also be a terminal multiplexer that allows users to run and alternate between several terminal sessions simultaneously. this is often one among the foremost vital packages to put in when using UserLAnd. Android phones don't handle prolonged SSH sessions well and have a tendency to interrupt connections for no apparent reason. Such breakage can cause running commands to fail with no way of reconnecting to the session to look at the progress. Use Screen to take care of persistent shell sessions.

2. net-tools — Net-tools may be a suite of tools containing ifconfig, netstat, route, and a number of other other useful networking applications.
 netcat — Netcat may be a feature-rich UNIX utility designed to be a reliable tool for creating TCP and UDP connections. Netcat are often wont to create and interact with simple macOS backdoors.

 3.neofetch — Neofetch (shown within the duvet photo of this article) could also be a cross-platform system operation tool. It easily shows the specification of the system you are using with the logo of distributor. there is no real function for this package apart from showing-off the distribution to coworkers and friends or creating cover photos for WonderHowTo. Neofetch could also be a touch buggy with UserLAnd distros, but you'll be wanting to know how I created the duvet photo, so I'm including it here.

 4.gnupg — GnuPG (sometimes mentioned as gpg) is usually used for encrypting files and securing email communications. Some installer scripts (like Metasploit) use gpg so on import their software signing keys. It's possible to manually install Metasploit without gpg, but it'll make the method simpler .

 5.curl — cURL could also be a instruction tool capable of downloading files over HTTP and other popular protocols. this is often a useful gizmo to possess for downloading files from the web .

 6.wget — Like cURL, wget may be a instruction tool wont to download files from the web . Some developers prefer wget over cURL, so it's helpful to remain both installed and available.
 git — Git could also be a well-liked version control software and is typically used to clone (download) GitHub projects. Git is usually recommended by Null Byte users.
 7.nano — Nano could also be a instruction text editor. This makes the it lot more easier to edit the files with SSH. If Vim or Emacs is preferred, download those text-editors instead (or additionally to nano).

The above packages are often installed using the apt-get command.

apt-get update && apt-get install net-tool netcat neofetch gnupg curl wget git nano screen

Step 7 Import the Kali Linux Repository (Conditional)

If you installed the Kali OS in Step 3, this step are often skipped.It is not mandatory for those user who are using Debian.But it will in include some of the applications which are not per installed in default repositories such as Nikto,sqlmap,Bettercap and much more of the packages.To start importing the Kali Linux repository, use nano to feature Kali's repository to the /etc/apt/sources.list file.

nano /etc/apt/sources.list

Add the below line to rock bottom of the file (shown below), then use Ctrl + X to exit and save the changes.  Bluetooth keyboard or the Hacker's Keyboard app will are available handy for exiting the nano terminal.
deb http://http.kali.org/kali kali-rolling main contrib non-free

Then, add the Kali signing key using the next wget command.

wget -q -O - https://www.kali.org/archive-key.asc | apt-key add -

Terminal will return Ok if the command you entered goes successful.Now all you need to do is update the APT with

apt-get udate




No comments:

FREE WORLDWIDE SHIPPING

BUY ONLINE - PICK UP AT STORE

ONLINE BOOKING SERVICE