Bypass Android Lock Patter using Kali Linux

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEimaEdEgtyozdYveM78SrFqbl2l7pTNZ3PhcADGMPu5N39wXr_d2-D8l9Sva0pltpbeG9ItAjoLDu4KV7kaeHkx8oGhgrbXXrzWTf_S8PONtNOwGEvNB-V6g5pRtQDC5om8tQCTPyU0v_MP/s1600/hack+android+using+kali+linux.jpg
Requirements :
Kali Linux

An Android phone

USB cable


ADB Android Tool

Step 1.


1.First Boot your Kali Linux Distribution


2.Connect your phone to your PC using USB
 cable.

Step 2. 


1. Open up Terminal

 For Installing ADB over terminal

2.Boot into any Linux distro you have.

2.On your Terminal type :


#sudo apt-get install android-tools-adb


This will install ADB Android Tool on your Kali Linux Machine.

Step 3. 


Disabling pattern unlock over terminal

1.Open up terminal again and type :


#adb devices
#adb shell
#cd data/system
#su
#rm *.key


Almost Done.

Now,disconnect your phone and reboot.Unlock
pattern should be here. Just try some random gesture and it will get unlocked.

0 comments: