Tutorial Instal Kali NetHunter di Termux

Kali NetHunter adalah platform pengujian penetrasi berbasis Android yang dikembangkan oleh Offensive Security. Kali NetHunter memungkinkan pengguna untuk melakukan tes keamanan jaringan dan menguji penetrasi melalui perangkat Android.

Kali NetHunter juga sudah menyiapkan puluhan sampai ratusan tools yang sudah terinstal langsung dan hanya perlu dijalankan, daftar tools populer antara lain adalah.

  • metasploit
  • sqlmap
  • hydra
  • aircrack-ng
  • recon-ng
  • nmap
  • dan masih banyak lagi untuk informasi yang lebih detail silahkan kunjungi tautan berikut https://www.kali.org/tools/all-tools/

    Bahan Instal Kali NetHunter

    • Termux
    • Install the NetHunter-Store app from store.nethunter.com
    • From the NetHunter Store, install Termux, NetHunter-KeX client, and Hacker’s keyboard Note: The button “install” may not change to “installed” in the store client after installation - just ignore it. Starting termux for the first time may seem stuck while displaying “installing” on some devices - just hit enter.

    Sekarang buka Termux yang sudah kalian download dan jalankan perintah berikut ini.

    $ apt update && apt upgrade -y
    $ pkg install wget -y
    $ termux-setup-storage
    $ wget -O install-nethunter-termux https://offs.ec/2MceZWr
    $ chmod +x install-nethunter-termux
    $ ./install-nethunter-termux
    

    Sekarang kalian tunggu proses download dan extract file kali nethunter tersebut.

    Setelah proses download dan extract selesai kalian tinggal menjalankan perintah berikut ini.

    CommandTo
    nethunterstart Kali NetHunter command line interface
    nethunter kex passwdconfigure the KeX password (only needed before 1st use)
    nethunter kex &start Kali NetHunter Desktop Experience user sessions
    nethunter kex stopstop Kali NetHunter Desktop Experience
    nethunter <command>run in NetHunter environment
    nethunter -rstart Kali NetHunter cli as root
    nethunter -r kex passwdconfigure the KeX password for root
    nethunter -r kex &start Kali NetHunter Desktop Experience as root
    nethunter -r kex stopstop Kali NetHunter Desktop Experience root sessions
    nethunter -r kex killKill all KeX sessions
    nethunter -r <command>run <command> in NetHunter environment as root

    Note: The command nethunter can be abbreviated to nh. Tip: If you run kex in the background (&) without having set a password, bring it back to the foreground first when prompted to enter the password, i.e. via fg <job id> - you can later send it to the background again via Ctrl + z and bg <job id>

    To use KeX, start the KeX client, enter your password and click connect Tip: For a better viewing experience, enter a custom resolution under “Advanced Settings” in the KeX Client

    Sebagai contoh disini saya akan menjalankan tools metasploit dengan perintah berikut ini.

    Perintah ini digunakan untuk menjalankan tools Kali NetHunter berbasis CLI.

    $ nethunter
    

    Perintah ini digunakan untuk menjalankan tools metasploit-framework.

    $ msfconsle
    
    Get updates in your Inbox
    Subscribe