[App] [26.04.2011][v1.2] GingerBreak APK (root for GingerBread)

Search This thread

Chainfire

Moderator Emeritus / Senior Recognized Developer
Oct 2, 2007
11,452
87,856
www.chainfire.eu
NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

About
The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

What the APK and exploit do is as follows:
- The APK puts the right files in the right place to run the exploit
- The APK runs the exploit
- The exploit attempts to attain root access
- If it succeeds, the exploit remounts /system as read-write and runs the installer script
- The installer script attempts to install the su binary and superuser APK, and reboots

Some important things to know:
- You must have USB debugging enabled on your device
- You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
- The APK must be installed to device, NOT SD card
- The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
- Always reboot between root attempts!
- While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
- The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

Installation
- Optional: Press the Thanks button below this post :)
- Make sure USB debugging is enabled
- Make sure you have an SD card (formatted and) inserted
- Get the APK on the phone somehow, and install it
- Open the APK, press the root button
- Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
- Make sure the Superuser app is install and working
- Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
- Optional: Uninstall GingerBreak, you don't need it on your phone anymore
- Optional: Make a donation ;)

WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

Donate
Donate to Chainfire by PayPal: click this link
Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

Report!
Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

Credits
- I made the APK and did some slight modding to the exploit code to install from an APK
- The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

Manual rooting
From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

Note
GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

Changelog

26.04.2011: v1.2
- Removed some code that may break operation while the code itself isn't needed
- Added UnRoot option
- The APK now logs exploit output semi-live

22.04.2011: v1.1
- Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
- Added some warnings and errors to the APK

21.04.2011: v1.0
- First release of APK
- Slight mods to the exploit source to have it work better from APK
 

Attachments

  • GingerBreak-v1.00.apk
    294 KB · Views: 369,723
  • GingerBreak-v1.10.apk
    294.6 KB · Views: 447,941
  • GingerBreak-v1.20.apk
    295.2 KB · Views: 3,231,032
Last edited by a moderator:

Chainfire

Moderator Emeritus / Senior Recognized Developer
Oct 2, 2007
11,452
87,856
www.chainfire.eu
Sources

Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

Also, apologies for the few days delay in posting the source.
 

Attachments

  • GingerBreak_exploit_source_from_APKv1.1.zip
    14.8 KB · Views: 570,830
  • GingerBreak_exploit_source_from_APKv1.2.zip
    14.9 KB · Views: 926,053
Last edited:

jassired

Senior Member
May 27, 2010
182
68
please see the steps below

E:\Downloads\New folder\SuperOneClickv1\SuperOneClickv1>adb push gingerbreak /da
ta/local/tmp
586 KB/s (16830 bytes in 0.028s)

E:\Downloads\New folder\SuperOneClickv1\SuperOneClickv1>adb shell chmod 777 /dat
a/local/tmp/gingerbreak

E:\Downloads\New folder\SuperOneClickv1\SuperOneClickv1>adb shell /data/local/tm
p/gingerbreak

[**] Gingerbreak/Honeybomb -- android 2.[2,3], 3.0 softbreak
[**] (C) 2010-2011 The Android Exploid Crew. All rights reserved.
[**] Kudos to jenzi, the #brownpants-party, the Open Source folks,
[**] Zynamics for ARM skills and Onkel Budi

[**] donate to 7-4-3-C@web.de if you like
[**] Exploit may take a while!

[+] Plain Gingerbread mode!
[+] Found system: 0x6fd17f09 strcmp: 0x6fd37c89
[+] Found PT_DYNAMIC of size 232 (29 entries)
[+] Found GOT: 0x00014344
[+] Using device /devices/platform/goldfish_mmc.0
[*] vold: 1965 GOT start: 0x00014344 GOT end: 0x00014384
 

dopeypopey123

Senior Member
Sep 30, 2010
67
5
Exeter
why would you need on a nexus s ??
it is one of the most simple phone to root and get superuser ...
there are many guides in the development section for the nexus s look there :)

i would much prefer to use one of those as i know it will work !! :D
 
  • Like
Reactions: mikeg4n

Robin2

Senior Member
Jun 19, 2009
672
146
I cannot create/remove any directories/files in /data/local/ because I don't have root access.

I've tried...

Sent from my GT-I9000 using XDA App
 
  • Like
Reactions: mikeg4n
Apr 2, 2011
7
0
Hi! I have Nexus One and is currently on an unrooted 2.3.3

I placed the APK file on my SD card and when I tried to launch it, all I got was "could not extract assets" what should I do?
 

jassired

Senior Member
May 27, 2010
182
68
Hi! I have Nexus One and is currently on an unrooted 2.3.3

I placed the APK file on my SD card and when I tried to launch it, all I got was "could not extract assets" what should I do?

For people getting "could not extract assets" error execute


adb shell rmdir /data/local/tmp

and then

adb shell mkdir /data/local/tmp
 

Chainfire

Moderator Emeritus / Senior Recognized Developer
Oct 2, 2007
11,452
87,856
www.chainfire.eu
Been thinking a bit about how things are done in the v1.0, going to do some massive changes for the next release that should make it much more compatible.
 
  • Like
Reactions: ZeCoder

Top Liked Posts

  • There are no posts matching your filters.
  • 829
    NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

    About
    The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

    What the APK and exploit do is as follows:
    - The APK puts the right files in the right place to run the exploit
    - The APK runs the exploit
    - The exploit attempts to attain root access
    - If it succeeds, the exploit remounts /system as read-write and runs the installer script
    - The installer script attempts to install the su binary and superuser APK, and reboots

    Some important things to know:
    - You must have USB debugging enabled on your device
    - You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
    - The APK must be installed to device, NOT SD card
    - The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
    - Always reboot between root attempts!
    - While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
    - The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

    Installation
    - Optional: Press the Thanks button below this post :)
    - Make sure USB debugging is enabled
    - Make sure you have an SD card (formatted and) inserted
    - Get the APK on the phone somehow, and install it
    - Open the APK, press the root button
    - Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
    - Make sure the Superuser app is install and working
    - Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
    - Optional: Uninstall GingerBreak, you don't need it on your phone anymore
    - Optional: Make a donation ;)

    WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

    NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

    WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

    ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

    Donate
    Donate to Chainfire by PayPal: click this link
    Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

    Report!
    Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

    Credits
    - I made the APK and did some slight modding to the exploit code to install from an APK
    - The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

    Manual rooting
    From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

    Note
    GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

    AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

    Changelog

    26.04.2011: v1.2
    - Removed some code that may break operation while the code itself isn't needed
    - Added UnRoot option
    - The APK now logs exploit output semi-live

    22.04.2011: v1.1
    - Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
    - Added some warnings and errors to the APK

    21.04.2011: v1.0
    - First release of APK
    - Slight mods to the exploit source to have it work better from APK
    95
    Sources

    Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

    Also, apologies for the few days delay in posting the source.
    18
    Evo 3d

    Hey devs!
    I just wanted Tor know if it works ob the HTC EVO 3d CDMA with Android 2.3.4?
    If it does not work, are there any alternatives.
    18
    Are there any alternative apps avaiable?
    8
    Genius tool!

    PS: if you want it to work on Galaxy S II: extract in /app-cache instead of /data/local/tmp

    Will be looked at! (I'm sure it'll need more modifications for other devices as well, hehe)