How to use CiLocks to bypass the lock screen function of Android

0 26
Brute-force four-digit PIN code;Brute-force six-digit PIN code;Use dictionary br...

How to use CiLocks to bypass the lock screen function of Android

Brute-force four-digit PIN code;

Brute-force six-digit PIN code;

Use dictionary brute-force to crack the lock screen password;

Bypass lock screen protection (Antiguard), currently not supported for all operating system versions;

Device Root (SuperSU), currently not supported for all operating system versions;

Steal files;

Reset data;

Tool requirements

Adb (Android SDK);

USB cable;

Android emulator (Nethunter/Termux), requires Root;

Computer;

Compatibility

This tool supports normal use on Windows, Linux, and macOS operating systems, and has been fully tested on Kali Linux.

Tool installation

Researchers can use the following command to clone the source code of the project locally:

git clone https://github.com/tegal1337/CiLocks

Tool usage

After cloning the project locally, researchers need to switch to the project directory and provide executable permissions to CiLocks, and then run it directly:

cd CiLocks

chmod +x cilocks

bash cilocks

About Android emulator

Firstly, we need to install Busybox and then perform the Root operation on the device.

If the brute-force attack is not successful, please comment out the following code:

`# adb shell input keyevent 26`

Tool operation screenshot

Operation demonstration

Bypass lock screen protection:https://youtu.be/PPMhzt4lGmU

Brute-force PIN code:https://youtu.be/D2xjJUQ9Lsw

Project address

CiLocks:GitHub link

Reference materials

https://stackoverflow.com/questions/29072501/how-to-unlock-android-phone-through-adb

http://www.hak5.org/episodes/hak5-1205

https://github.com/kosborn/p2p-adb

https://forum.xda-developers.com/t/universal-guide-root-any-android-device-manually.2684210/

https://stackoverflow.com/questions/14685721/how-can-i-do-factory-reset-using-adb-in-android

你可能想看:

b) It should have the login failure handling function, and should configure and enable measures such as ending the session, limiting the number of illegal logins, and automatically exiting when the lo

Knowledge Point 5: Bypass CDN through Space Engine & Use Tools for Global CDN Bypass Scanning

Article 2 of the Cryptography Law clearly defines the term 'cryptography', which does not include commonly known terms such as 'bank card password', 'login password', as well as facial recognition, fi

d) Adopt identification technologies such as passwords, password technologies, biometric technologies, and combinations of two or more to identify users, and at least one identification technology sho

b) It should have a login failure handling function, and should configure and enable measures such as ending the session, limiting the number of illegal login attempts, and automatically logging out w

How to use FindFunc to find function code containing specified code patterns in IDA Pro

Ensure that the ID can be accessed even if it is guessed or cannot be tampered with; the scenario is common in resource convenience and unauthorized vulnerability scenarios. I have found many vulnerab

5. Collect exercise results The main person in charge reviews the exercise results, sorts out the separated exercise issues, and allows the red and blue sides to improve as soon as possible. The main

Expanding the Android attack surface: Analysis of React Native Android applications

Common attack methods used to conceal real IP addresses in network attacks and methods for tracing and tracing false IP addresses

最后修改时间:
admin
上一篇 2025年03月29日 19:57
下一篇 2025年03月29日 20:20

评论已关闭