Thursday, 19 June 2025

Termux Pentesting Tools

Top Pentesting Tools for Termux (No Root Required)

1. Network Scanning & Enumeration

  • Nmap – Powerful network scanner (pkg install nmap)

  • Netcat (nc) – Swiss army knife for networking (pkg install netcat)

  • dnsenum – DNS enumeration tool (pkg install dnsenum)

  • Nikto – Web server scanner (pkg install nikto)

2. Vulnerability Scanners

  • SQLMap – Automated SQL injection tool (pkg install sqlmap)

  • Metasploit Framework (Non-root, limited) – Requires manual setup (git clone from GitHub)

  • OpenVAS (Limited setup) – Requires heavy dependencies

3. Password Cracking

  • Hydra – Brute-force tool (pkg install hydra)

  • John the Ripper (JTR) – Password cracker (pkg install john)

  • Hashcat (Limited without GPU) (pkg install hashcat)

4. Wi-Fi Hacking (Limited without root)

  • Aircrack-ng (Monitor mode won’t work without root) (pkg install aircrack-ng)

  • Reaver – WPS attack tool (pkg install reaver)

5. Web Hacking

  • WPScan – WordPress vulnerability scanner (gem install wpscan)

  • Gobuster – Directory brute-forcing (pkg install gobuster)

  • Dirb – Web directory scanner (pkg install dirb)

6. Social Engineering & Phishing

  • SEToolkit (Limited) – Requires manual setup (git clone)

  • SocialFish – Phishing framework (git clone from GitHub)

7. Exploitation Frameworks

  • Metasploit (Non-root) – Use termux-metasploit (GitHub)

  • Commix – Automated command injection (pkg install commix)

8. OSINT & Recon

  • theHarvester – Email & subdomain scanner (pkg install theharvester)

  • Sherlock – Find usernames across social media (pkg install sherlock)

  • Recon-ng – Full-featured recon tool (pkg install recon-ng)

9. Anonymity & Proxies

  • Tor – Anonymous browsing (pkg install tor)

  • Proxychains-ng – Route traffic via proxies (pkg install proxychains-ng)

10. Miscellaneous Tools

  • Binwalk – Firmware analysis tool (pkg install binwalk)

  • Wireshark (Termux-X11) – Packet analysis (GUI required)

  • Maltego (Limited) – Requires manual setup

Installation Tips:

  • Use pkg update && pkg upgrade before installing tools.

  • Some tools require pip or gem (pkg install python pip ruby).

  • For Metasploit, check Termux-Metasploit on GitHub.

Final Thoughts

Termux is a great way to learn penetration testing without needing a rooted device. These tools allow you to perform security assessments, network scanning, and vulnerability testing right from your Android phone.

⚠️ Legal Disclaimer: Always use these tools ethically and with proper authorization. Unauthorized hacking is illegal.

Termux Nmap: Complete Guide

 

Termux Nmap: Complete Guide

Nmap (Network Mapper) is a powerful open-source tool for network scanning, security auditing, and vulnerability detection. In Termux (Android terminal emulator), Nmap can be installed and used to scan networks, discover hosts, detect open ports, and analyze services.


1. Installing Nmap in Termux

Before using Nmap, install it in Termux:

bash
Copy
Download
pkg update && pkg upgrade
pkg install nmap

Verify installation:

bash
Copy
Download
nmap --version

2. Basic Nmap Commands in Termux

A. Scan a Single IP

bash
Copy
Download
nmap 192.168.1.1
  • Scans the target IP for open ports and services.

B. Scan a Hostname

bash
Copy
Download
nmap example.com
  • Resolves the domain and scans its IP.

C. Scan Multiple Targets

bash
Copy
Download
nmap 192.168.1.1 192.168.1.2
  • Scans multiple IPs.

D. Scan a Range of IPs

bash
Copy
Download
nmap 192.168.1.1-100
  • Scans IPs from 192.168.1.1 to 192.168.1.100.

E. Fast Scan (Only Top 100 Ports)

bash
Copy
Download
nmap -F 192.168.1.1
  • Faster scan but less thorough.

F. Full Port Scan (All 65535 Ports)

bash
Copy
Download
nmap -p- 192.168.1.1
  • Takes longer but checks every possible port.

G. Detect OS and Services

bash
Copy
Download
nmap -A 192.168.1.1
  • Aggressive scan: OS detection, service version, and script scanning.

H. Scan Using TCP SYN (Stealth Scan)

bash
Copy
Download
nmap -sS 192.168.1.1
  • Doesn't complete TCP handshake (less likely to be logged).

I. UDP Port Scan

bash
Copy
Download
nmap -sU 192.168.1.1
  • Scans UDP ports (slower than TCP).

J. Save Scan Results to a File

bash
Copy
Download
nmap -oN scan.txt 192.168.1.1
  • Saves output to scan.txt.


3. Advanced Nmap Commands

A. Nmap Scripting Engine (NSE)

Nmap has built-in scripts for advanced scanning:

bash
Copy
Download
nmap --script=http-title 192.168.1.1
  • Runs a specific script (http-title in this case).

B. Vulnerability Scanning

bash
Copy
Download
nmap --script=vuln 192.168.1.1
  • Checks for known vulnerabilities.

C. Bypass Firewalls (Fragmentation)

bash
Copy
Download
nmap -f 192.168.1.1
  • Splits packets to evade detection.

D. Timing Options (Speed Control)

bash
Copy
Download
nmap -T4 192.168.1.1
  • -T0 (Paranoid, slowest) to -T5 (Insane, fastest).


4. Limitations of Nmap in Termux

  1. Root Access Required for Some Scans

    • Some scans (-sS-O) require root. Use:

      bash
      Copy
      Download
      sudo nmap -sS 192.168.1.1

      (Termux may not have sudo; use tsu if rooted.)

  2. No Raw Packet Support in Non-Root Mode

    • Without root, Nmap uses TCP connect scan (-sT), which is slower and detectable.

  3. Limited Performance on Android

    • Android devices are slower than PCs for intensive scans.

  4. Wi-Fi Restrictions

    • Some networks block scanning; mobile data may not allow LAN scans.

  5. Legal & Ethical Concerns

    • Scanning networks without permission is illegal in many countries.


1. OS Detection Without Root (Workarounds)

Since you don’t have root, Nmap will fall back to TCP Connect Scan (-sT) instead of SYN Stealth Scan (-sS), which limits OS detection accuracy.

A. Basic OS Guess (Less Accurate)

bash
Copy
Download
nmap -O --osscan-guess <target_IP>
  • --osscan-guess tries to estimate the OS based on available data (not as reliable as root scans).

  • Example:

    bash
    Copy
    Download
    nmap -O --osscan-guess 192.168.1.1

B. Service Version Detection (Indirect OS Guess)

Since OS detection is unreliable without root, you can check service versions to infer the OS:

bash
Copy
Download
nmap -sV <target_IP>
  • Example:

    bash
    Copy
    Download
    nmap -sV 192.168.1.1
  • If you see services like Windows RPC, SMB, or Linux SSH versions, you can guess the OS.

C. Using NSE Scripts for OS Clues

Some Nmap scripts can hint at the OS without raw packet access:

bash
Copy
Download
nmap --script=smb-os-discovery <target_IP>  # For Windows
nmap --script=ssh2-enum-algos <target_IP>   # For Linux SSH
  • Example:

    bash
    Copy
    Download
    nmap --script=smb-os-discovery 192.168.1.1

2. Why OS Detection Fails Without Root?

  • Raw packet access is needed for precise OS fingerprinting (-O).

  • TCP Connect Scan (-sT) is used instead, which is noisier and less accurate.

  • Many networks block ICMP and unusual probes, making OS detection harder.


3. Best Alternative: Use Service Banners

Since OS detection is unreliable without root, check service banners:

bash
Copy
Download
nmap -sV -A <target_IP>
  • Example:

    bash
    Copy
    Download
    nmap -sV -A 192.168.1.1
  • Look for clues like:

    • WindowsSMBMSRPCIISNetBIOS

    • LinuxOpenSSHApacheNginxPostfix


4. Conclusion

MethodCommandAccuracy
OS Guess (No Root)nmap -O --osscan-guessLow
Service Version Scannmap -sVMedium
NSE Scriptsnmap --script=smb-os-discoveryMedium (if services are found)

Since full OS detection requires root, your best bet is to analyze services (-sV) and use NSE scripts to make educated guesses.

5. Best Practices

  • Use VPN or Proxy to hide your IP.

  • Avoid Aggressive Scans (-A) on unknown networks.

  • Check Legal Compliance before scanning.


Conclusion

Nmap in Termux is a powerful tool for network analysis, but it has limitations due to Android’s restrictions. Use it responsibly and ethically.