Pages

Saturday, October 8, 2016

HOW TO ACCESS ROOT IN LINUX ON ANDROID

HOW TO ACCESS ROOT IN LINUX ON ANDROID





Image result for root linux





What is ROOT?
Root is the username or account that by default has access to all commands and files on a Linux or other Unix-like operating system.
Root Previlege are the powers that the root account has on the system. The root account is the most previleged on the system and has absolute poer over it.

If you dont have linux on android yet, read this article : How to install linux on android

APPS:
Terminal Emulator



Fire up Linux Deploy

Open terminal in Linux Deploy



type "passwd" to change the password, then type your password and hit enter







go to your Linux Deploy's properties and change the user name with root and your password




See also: How to hack wifi on Android / Windows / Linux [ Hacking Wifi Explained ] Tutorial on how to hack wifi

Reconfigure your linux





then hit start




then connect to your VNC with your password in Linux and hit connect






all done!





You may also like:

How to install kali linux on android

Friday, October 7, 2016

How to install Kali Linux with 300 preinstalled tools on Android



How to install Kali Linux with 300 preinstalled tools on Android

Kali Linux is preinstalled with over 300 penetration-testing programs, including Armitage (a graphical cyber attack management tool), Nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners) and more and more.  


APPS:
Kingroot/ Framaroot (If your phone is not rooted yet)
Terminal Emulator
Linux Deploy
Busybox
VNC Viewer


First Download Kali Linux img file here: Download Link

You can also download and install other Linux distro but now I will show you how to install kali Linux with 300 preinstalled tools






  After downloading it, extract it and move to your sdcard ( NOTE!: Make sure you will use External sdcard because you have to format it into exFAT, 2Gb zip file and 5 Gb when extracted. Backup your files first don't worry you can move your files again into your extsdcard after reformatting it. You have to format because Fat32 and NTFS on mobile doesn't support larger files 5Gb and above. Create a new folder and name it kali then move the file extracted name also the img to kali




















Fire up Linux deploy and go to properties


  1. Set up the path of your kali img
  2. Set Distribution
  3. Reconfigure
Open terminal
   

Set Password      

   






















Go to Linux deploy again then properties and set your username and password






See also: How to hack wifi on Android / Windows / Linux [ Hacking Wifi Explained ] Tutorial on how to hack wifi


Then Reconfigure again  





And it is ready to start :)







Connect it to VNC set IP address and Port number ex. YourIPaddress::5900







All done!





You may also like:

How to Access Root in Linux on Android
Related Posts Plugin for WordPress, Blogger...