Brute force attack app download for android

broken image
broken image

You don't need to buy special hardware, e.g.Unlike other methods, you do not need ADB or USB debugging enabled on the locked phone.Turn your NetHunter phone into an Android PIN cracking machine.USB OTG (On The Go) cable/adapter (USB male Micro-B to female USB A), and a standard charging cable (USB male Micro-B to male A).A Nethunter phone (or any rooted Android with HID kernel support).⏱ This takes a bit over 16.6 hours to try all possible 4 digit PINs, but with the optimised PIN list it should take you much less time. It's just like plugging a keyboard into the locked phone and pressing keys.

broken image

This enables an Android Nethunter device to emulate keyboard input to the locked phone. The USB HID Gadget driver provides emulation of USB Human Interface Devices (HID). It emulates a keyboard, automatically tries PINs, and waits after trying too many wrong guesses. It uses a USB OTG cable to connect the locked phone to the Nethunter device. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! 📱 How it works Unlock an Android phone (or device) by bruteforcing the lockscreen PIN.