Header Ads

GingerBreak APK (root for GingerBread)

[22.04.2011][v1.1] GingerBreak APK (root for GingerBread)
(this is still a work in progress)

About
The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

What the APK and exploit do is as follows:
- The APK puts the right files in the right place to run the exploit
- The APK runs the exploit
- The exploit attempts to attain root access
- If it succeeds, the exploit remounts /system as read-write and runs the installer script
- The installer script attempts to install the su binary and superuser APK, and reboots

Some important things to know:
- You must have USB debugging enabled on your device
- You need to have an SD card (formatted and) inserted
- The APK must be install to device, NOT SD card
- The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device
- Always reboot between root attempts!
- While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device
- The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

Installation
- Optional: Press than Thanks button below this post
- Make sure USB debugging is enabled
- Make sure you have an SD card (formatted and) inserted
- Get the APK on the phone somehow, and install it
- Open the APK, press the root button
- Wait a few minutes. If there are no problems, the device will reboot
- Make sure the Superuser app is install and working
- Optional: Uninstall GingerBreak, you don't need it on your phone anymore
- Optional: Make a donation

WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

Donate
Donate to Chainfire by PayPal: click this link
Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

Report!
Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

Credits
- I made the APK and did some slight modding to the exploit code to install from an APK
- The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04...ngerbreak.html

Manual rooting
From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

Note
GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

Changelog

22.04.2011: v1.1
- Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
- Added some warnings and errors to the APK

21.04.2011: v1.0
- First release of APK
- Slight mods to the exploit source to have it work better from APK

source

No comments:

Powered by Blogger.