urbanadventurer / Android-PIN-Bruteforce

Unlock an Android phone (or device) by bruteforcing the lockscreen PIN. Turn your Kali Nethunter phone into a bruteforce PIN cracker for Android devices! (no root, no adb)

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

How to get it running on Kali on a Laptop via USB-C

info-sic opened this issue · comments

Title says it. I don't have access to a nethunter-phone.
As far as I know, USB-C should do the work of OTG?
Kali 6.6.9-1kali1 (2024-01-08) x86_64 GNU/Linux should have HID enabled Kernel?

I miserably failed in trying to simulate a HID-Device on my Laptop :(
I need Patterncracking to work.
Can you please enlighten me?
Manu