"vncserver: no matching vnc server running for this user"

Table of Contents
  1. Download tools needed to install kali linux nethunter
  • How to install kali linux nethunter on our android device
  • SOLUTION vncserver: no matching vnc server running for this user.
    1. Execution of nethunter
    2. CONCLUSIONS:
  • When we install nethunter on termux by executing the command kex o kex && we get a "vncserver: no matching vnc server running for this user" error, which we have solved effectively. But in this post we will do the correct installation and integrating the solution we have given.

    Tools to be used:

    1. termux: In short, Termux is a terminal emulator for Android, which allows us to execute Linux commands through the shell. First, we can install and use it on Android without root authority.

      texmux terminal
      texmux terminal

    2. nethunter store: Kali NetHunter App Store is an installable directory for Android applications used for penetration testing and forensic analysis. The client makes it easy for you to check for, install and track updates on your device.

       Kali NetHunter App Store for Android
      Kali NetHunter App Store for Android

    3. nethunter Kex: Kali NetHunter KeX: allows you to connect your Android device with a Bluetooth keyboard and mouse to the HDMI output and get a full Kali desktop on your smartphone, in this case it will do the connection of NetHunter-termux.

    Download tools needed to install kali linux nethunter

    •  The first thing to do is to go to the play store where we can easily install termux 

    termux Google Play

    • Once termux is installed, download and install nethunter store

    NetHunterStore.apk

    Qr for downloading nethunter store apk
    Qr for downloading nethunter store apk
    • Once downloaded NetHunterStore.apk we execute it, we give the necessary permissions to install downloaded applications.
    •  We open nethunter store, we will find it under the name of F-Droid 
    f droid
    f droid
    • We search within nethunter store the application called  Nethunter Kex and we install it and ready we already have the necessary components.
    nethunter kex
    nethunter kex

    How to install kali linux nethunter on our android device

    Installation of kali Linux nethunter depends on android termination using termux:

    • We update the core, it is important for the directories to be updated correctly, if we get a message we give the letter Y and enter

    apt-get update

    apt-get upgrade

    • We install termux storage which allows us to access shared and external storage:

    termux-setup-storage

    • we install pkg install wget Wget is a free GNU command line utility tool used to download files from the Internet. It retrieves files using HTTP, HTTPS and FTP protocols:

    pkg install wget

    • we download and install the package and the complete image of nethunter for the termux terminal with the following command:

    wget -O install-nethunter-termux https://offs.ec/2MceZWr

    • We will be asked if we want to download the file, we press the key Y and we give you enter.

    • With Chmod +x Assign all permissions and privileges to the downloaded file named install-nethunter-termux

    chmod +x install-nethunter-termux

    •  to verify that the permissions were assigned correctly, we type  dir  if the file appears green, the permissions have been changed correctly.
    • We install nethunter for termux: 

    ./install-nethunter-termux

    1. It will then download a 1.4GB iso file.
    2. It will take some time, this depends on the Internet speed.
    3. Now, after downloading kali linux iso from the Internet, it will extract the iso files and install on our Android device.
    4. This process will take more than 20 minutesalso depends on the performance of your device.
    5. At the end it will ask us if we want to keep the downloaded file:
    6. in this case I will keep it but it is already installed.

    SOLUTION vncserver: no matching vnc server running for this user.

    To solve this error we must execute the following commands:

    To start nethunter in root we place nethunter o nh which is its abbreviation and place -r to tell it that we are going to boot as root

    nh -r 

    Now inside the nethunter console we place the following command which is a repository to help us to open kali linux nethunter correctly.

    git clone https://github.com/yadavvivek654/tweakandtools 

    Once the repository has been cloned we will go to the path:

    ls      to list the nuthunter directories and we see that we have a folder named tweakandtools.

    Then we place the following command to go to that route:

    cd tweakandtools

    Within that directory we re-list with ls  and we have the following files:

    In those files we have one called tweakandtools-kex-repairbut we must assign all the permissions to it, for it we place the following command:

    chmod +x tweakandtools-kex-repair

    If we re-enlist with ls  now we see that the file tweakandtools-kex-repair It appears in green letters that means that we already have the necessary permissions, now we must execute that file with the following command: 

    ./tweakandtools-kex-repair

    Once executed, we wait a few seconds until the following message appears:

    Execution of nethunter

    And now we must set a password again, we execute the following command:

    passwd-kex

    and in this case I will put as password 123456, it is important that it is more than 6 digits, and now we are asked to verify it, we put it again, then we get a message that if we want to put it read-only and we put it n.

    Ready now the next step is to execute the following command in order to initialize nethunter correctly:

    start-kex

    Executed this command we get some lines of text where the temporary memory has been cleaned and as we can see we get a line; "New Xtirgervnc server 'kali:1' (root) on port 5901 for display :1. "

    That means that on port 5901 is our connection, so we go to Nethunter Kex and configure it:

    In VNC Connection Settings we leave localhost and in port we put the port of the legend New Xtirgervnc server 'kali:1' (root) on port 5901 for display :1 which is 5901 and the password that we have assigned 123456.

    Now click on Connect and that's it.

    Now to end the session, we go to the virtual machine and click disconnect and in the termux terminal we execute:

    stop-kex

    error vncserver: no matching vnc server running for this user". solved.

    YOU CAN ALSO READ: HOW TO HACK FACEBOOK FROM TERMUX

    IMPORTANT: Every time we want to start nethunter when we open termux we must first go to the console When opening termux: 

    nh -r
    cd tweakandtools

    and from there execute the command:

    start-kex

    and when we no longer use nethunter

    stop-kex

    The kali Linux operating system will be opened.

    nethunter interface
    nethunter interface

    CONCLUSIONS:

    Since the update of Nethunter repository this error arose, so this alternative works perfectly, and at the request of many people we made this post, so please follow us on our youtube channel and any questions let us know :).

    Didn't you understand anything?
    -Don't worry, here is the installation and repair video.

    Installation video: 

    Video solution to error "vncserver: no matching vnc server running for this user": 

    Leave a Reply

    Go up

    Cookies on this website are used to personalize content and ads, provide social media features and analyze traffic. More information

    en_USEnglish