Hello There, Guest!

l Register
Current time: 04-19-2024, 10:56 AM
facebook twitter youtube google+ feedburner
  • http://tricksduniya.com
  • Welcome the world of CRYPTO CURRENCY
  • visit daily
  • For Whatsapp Official Group Contact Our Modrate
  • Mr. Paramjit Singh = 08295205000
  • Mr. Mack = 08295943112


Tricks Duniya -ONLINE SHOPPING GUIDE, MOBILE TRICKS, ANDROID TRICKS, HACKING > MOBILE ZONE > Android Zone > PATTERN UNLOCK HELP ZONE > FORGET YOUR Pattern lock THIS WILL HELP YOU >

 Replies: 2    views: 1482
Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
 FORGET YOUR Pattern lock THIS WILL HELP YOU
Download App
02-27-2015, 09:48 PM,
Offline
Administrator
Joined: Nov 2014
Mesajlar : 609
Konular:
Rep Puanı: 7

Points: 0₹
Points: 0₹
#1
FORGET YOUR Pattern lock THIS WILL HELP YOU

[b]Pattern Unlock Help Zone [/b]

How Do I Unlock My Tablet if I Forgot the Unlock Pattern or Recovery Email?

It is quite normal that after providing an unlock pattern to your tablet or mobile, you forget the pattern and attempt unlocking the device multiple times. In this process, many times your device gets permanently locked, and you no longer get any access to it. If you have forgotten your recovery email, you will not be able to unlock the device using that option as well.

In this situation, your first step should be to protect your data from getting destroyed. Here’s what you can do to prevent your data from getting wiped out:

Install Samsung Kies on a computer.

Use connection cable that came along with your device to connect your tablet/mobile to the computer on which you have installed Samsung Kies.

Once the device is connected, open the Samsung Kies software by double-clicking its icon.

On the opened interface, make sure that the name of the device is selected/highlighted in the left pane.

From the right pane, click the View in Explorer button.

 [Image: attachment.php?aid=98]   


From the opened Windows Explorer window, choose the folders/files that you want to prevent from getting deleted, and copy them to the local hard disk drive of your computer using simple copy and paste method.



Once this is done, you are now ready to hard reset your Samsung device to remove the unlock pattern completely.



Below is the process to tell you how you can hard reset your Samsung tablet:

Ensure that the Samsung tablet is powered off.

Press the Power and the Volume Up button together till the device displays the start-up logo.

Once the logo is displayed, release the buttons and wait till the device enters the Android system recovery mode.

On the displayed screen, use Volume Down button to go to the wipe data/factory reset option (Volume Up and Volume Down buttons are used to highlight the displayed options on the Android system recovery screen).

Once the option is highlighted, press the Power button to select the option. (Pressing the Power button in Android system recovery mode selects the highlighted option.)

On the next screen, press the Volume Down button multiple times till the Yes -- delete all user data option is highlighted.

Press the Power button to hard reset the Samsung tablet device while clearing the dalvik cache along with the process.

Once your device is hard reset and rebooted successfully, you will see that the unlock pattern obstruction is also gone, and you can now set a new unlock pattern on your Samsung tablet.


admin signature
                                Heart TricksDuniya.com Heart
                    keep Visiting TricksDuniya
              Don't Forgot to Register Yourself!



02-27-2015, 09:48 PM
Reply
Download App
02-27-2015, 09:49 PM, (This post was last modified: 02-27-2015, 09:51 PM by admin.)
Offline
Administrator
Joined: Nov 2014
Mesajlar : 609
Konular:
Rep Puanı: 7

Points: 0₹
Points: 0₹
#2
RE: FORGET YOUR Pattern lock THIS WILL HELP YOU

Unlock your Android Device in case of a forgotten password or unlock pattern


There are several ways to RESET your Android device if it becomes locked.

Note: For the situations discussed, your device must be connected to the internet.

Be aware that when resetting the device, you may lose all your data. In addition,it takes numerous false entries to reach the point where your device will need to be reset.

The following unlocking solutions will be discussed:

How to unlock your device if you have forgotten the unlocking password.
How to unlock your device if you don’t remember your Google password recovery account credentials.
How to unlock your device if it does not accept the correct Google ID and password.

How to unlock your device if you have forgotten the unlocking password.

Clicking on ‘forgot password?’ will take you to a screen where you will be required to enter your Google account user name and password. This is the same registered user name and password you use at the Google Play store.

 [Image: attachment.php?aid=100]   

How to unlock your device if you don’t remember your Google password recovery account credentials.

Go to https://www.google.com/accounts/recovery

Select any one option. If you choose 'I don't know my password', Google will require your Google email address. Enter the same address you used when you registered your phone.

 [Image: attachment.php?aid=101]   

You can reset your password from a device you signed in with recently, even if it is not the device that is locked. In fact, Google recommends this. Even if you are resetting from another or unknown device, click 'Yes continue.'
If you can remember any recent password you can enter it? If not, click 'I don't remember.'
You will then be asked to enter your mobile number. Google will then send a verification code to your number.
Enter that verification code in the field and click 'continue.'
Now enter a new password and click 'Reset password' and use the new one on your device.

Verifying your identity if you don't remember the mobile number

If you do not remember the mobile number you entered into the Google account for security purposes, click 'verify your identity.

 [Image: attachment.php?aid=102]   

Google will then ask you several questions related to past passwords, contacts, recent emails, or other information. Keep answering the questions with as much information as you remember until you recover your Google ID.

What to do if too many attempts at login

If you keep entering the wrong of lock codes for multiple times, your Android phone will prompt a message saying there were too many attempts at login and you will not be allowed to enter your lock code. When you experience this message, do these:

Enter the Google account and password associated with your phone.
Once you enter the correct account details, your lock code will reset and you will be able to enter your phone.
If you cannot reset your lock code using your Google account, but remembers the code, just wait for a few minutes and try again as the message, "too many attempts at login" is only temporary. Enter your lock code again, this time making sure that you entered the correct code or pattern.

How to unlock your device if it does not accept the correct Google ID and password.

Go to [ https://accounts.google.com/IssuedAuthSubTokens ] and enter login details to see if your Android device is listed there. It will be shown as an “Android Phone”.
Revoke access for the device.
Generate a new password. At the bottom of the page, you will see an option Generate new application-specific password. Enter any name and click on “generate password.” A sixteen digit password will be generated.
Enter that password in the device along with the correct Google ID.
If the “Generate password” option is disabled, follow this link [ https://www.google.com/landing/2step/ ] to learn how to enable the generate password option using the 2-step verification process.

How to reformat Android tablet using PC

This method would only work if and only if you have previously enabled "USB debug mode" in your device, prior to an actual lock out due to forgotten password or screen pattern. To enable the debug mode:

Install Android SDK. Download android SDK from http://www.developer.android.com/sdk/index.html.
Extract. After downloading the file, do not open it, but instead extract the content to a folder in the root of your drive C. Rename the folder to android-sdk.
USB Driver. Download the necessary USB driver for your tablet. If you have difficulty in obtaining the right USB driver for your device, you could use an Android management tool like "Moborabo." This application was originally intended for smartphones, but will also work for Android tablets.
Connect your tablet. Connect your Android tablet to your computer using the provided USB cable. Make sure that the device is detected by your computer.
Open command prompt. Type "Win+R." This will open the run command window on your desktop. Type "cmd" on the space provided.

 [Image: attachment.php?aid=103]   

Go to the adb directory by typing the following commands on the command prompt window:

cd\
cd android-sdk\platform-tools\

 [Image: attachment.php?aid=104]   

Check that you device is recognized by typing the adb command to list the devices connected to your computer. This should display the serial number of the device(s).

adb devices

 [Image: attachment.php?aid=105]   

Type the adb command to wipe the user data on your android device:

adb shell
wipe data

 [Image: attachment.php?aid=106]   

Depending on the amount of data on your Android tablet, this may take some time. Just wait until you see the message "Done wiping/data." Your Android tablet will be restored to factory default after this process.
Close the command prompt window.
You could now remove your Android tablet from the computer and restart the device.


admin signature
                                Heart TricksDuniya.com Heart
                    keep Visiting TricksDuniya
              Don't Forgot to Register Yourself!



(This post was last modified: 02-27-2015, 09:51 PM by admin.)
02-27-2015, 09:49 PM
Reply
Download App
02-27-2015, 09:53 PM,
Offline
Administrator
Joined: Nov 2014
Mesajlar : 609
Konular:
Rep Puanı: 7

Points: 0₹
Points: 0₹
#3
RE: FORGET YOUR Pattern lock THIS WILL HELP YOU

Ads Code Goes Here
For a sticky this post is too short. I have a few tricks that I am sharing here.




Code:
Code:
SOME KEY POINTS



1. The Device Needs To Have Usb Debugging Enabled

2. In Case Usb Debugging Isn't Enabled And You Have Recovery :You Can Run The Same Instructions From Recovery

3. For Some Methods Root Is Not Required (Though It Will Be Better If Device Is Rooted)

4. If None Of This Methods Works For You - Unfortunately You Probably Must Full Wipe Your Device.

5. If You See The Gesture Pattern Grid Or Password After Restarting,
Don't Worry. Just Try Any Random Pattern Or Password And it Should
Unlock.


METHOD 1

Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc...) Installed:

INSTRUCTIONS:
1. Download this zip -pattern password disable- on to your sdcard (using your PC, as you cant get into your phone, right )
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!


METHOD 2

Solution For Everyone Without Recovery Installed - ADB :

What You Need:
1. A computer running a Linux distro or Windows+Cygwin
2. USB cable to connect your phone to the PC
3. Adb installed.

AFTER EVERYTHING IS SETUP FOLLOW THE INSTRUCTIONS:

INSTRUCTIONS:
1. Connect you (turned on) Phone to the Computer via USB.
2. Open a terminal window.
3. Type


Code:
Code:
adb devices

adb shell

cd data/system

su

rm *.key

4. Done! Now You Just Have To Reboot.


METHOD 3

Solution For Everyone Via Adb - SQL Command

INSTRUCTIONS:
1. Type This Commands Separated In Your Terminal (CMD Prompt)

Code:
Code:
adb shell

cd /data/data/com.android.providers.settings/databases

sqlite3 settings.db

update system set value=0 where name='lock_pattern_autolock';

update system set value=0 where name='lockscreen.lockedoutpermanently';

.quit
2. Done! Now You Just Have To Reboot.


METHOD 4

Solution For Everyone With USB Debugging Enabled

INSTRUCTIONS:
Primary Step for all method:
1. Download & Extract to anywhere -Bypass Security Hack-
2. Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
3. Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
4. Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
5. Navigate to Browse data tab, At table there, click to list down the selection & selete secure

Instruction To Remove Pattern Lock:
1. Now, find lock_pattern_autolock, Delete Record
2. Close & save database
3. Run push settings.db.cmd and reboot your phone

Instruction To Remove PIN Lock:
1. Now, Find Or Create lockscreen.password_type, double-click & change it's value to 65536, Apply changes!
2. Now, find lock_pattern_autolock, Delete Record, If doesn't exist, Ignore
3. Close & save database
4. Run push settings.db.cmd and reboot your phone

Instruction To Remove Password Lock:
1. Now, find lockscreen.password_salt, Delete Record
2. Now, find lockscreen.password_type, Delete Record
3. Close & save database
4. Run push settings.db.cmd and reboot your phone


METHOD 5

Solution For Everyone Via Adb - File Removal

INSTRUCTIONS:
Type This Command In Your Terminal (CMD Prompt)

Code:
Code:
adb shell rm /data/system/gesture.key

adb shell rm /data/system/password.key
Now, reboot your phone.


METHOD 6

Solution For Everyone With Recovery Installed - Aroma File Manager

INSTRUCTIONS:
1. Download this zip -Aroma File Manager- on to your sdcard (using your PC, as you cant get into your phone, right )
2. Reboot into recovery mode
3. Flash the zip
4.The file manager will starting, and you are ready to managing your filesystem (copy, cut, delete, make new folder, etc) while you are in recovery.
5.Click on menu option and go to settings - Select Mount All Partitions
6.Now, exit from Aroma File Manager and reflash it.
7.Now, you will see each partition is mounted
8.Now, go to /data/system
9.Note : If you have sd-ext mod to increase internal storage, go to /sd-ext/system/
10.Now, If you have to remove pattern lock, long press and delete gesture.key/If you want to remove password, delete password.key
11.Exit the Aroma File Manager & Reboot Device.

[Image: cool.gif][Image: cool.gif]Enjoy Android Hacking[Image: cool.gif][Image: cool.gif]


admin signature
                                Heart TricksDuniya.com Heart
                    keep Visiting TricksDuniya
              Don't Forgot to Register Yourself!



02-27-2015, 09:53 PM
Reply
« Next Oldest | Next Newest »
Users browsing this thread: 1 Guest(s)



Forum Jump:

Powered By Mack Doun
© 2015-2024 Paramjit Singh.
TricksDuniya theme TricksDuniya © 2015.