urbanadventurer / Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Is not working

MasternodeBrasil opened this issue · comments

Hi, I really liked the script idea and decided to give it a try.

1 - Nethunter - OK
2 - HID - OK
3 - Xiaomi MiA3 Device with Nethunter Official ROM


I was able to use hid-keyboard via terminal using AndroidSu user with path/command:
echo 1 | /data/local/nhsystem/kali-arm64/system/xbin/hid-keyboard /data/local/nhsystem/kali-arm64/dev/hidg0 keyboard

However, nothing happens when I use it directly on the Kali user

Is there any possibility to run the script via AndroidSu user, Or via Kali, which I don't know how to work?