[App] [26.04.2011][v1.2] GingerBreak APK (root for GingerBread)

Search This thread

PalQaz

New member
Apr 12, 2015
1
0
Pantech Pocket

Has anyone used this approach to successfully root the Pantech Pocket running stock GB2.3.4?
 

koteknik

New member
Oct 23, 2015
2
2
Picopix3610

Hi everyone,

does anyone know if it can root a picopix projector based in linux/android such as the Picopix 3610 from Phillips? it has Gingerbread in it! v.2.3.1!
thx
 

koteknik

New member
Oct 23, 2015
2
2
[SOLVED] rooting Picopix3610 with Gingerbreak IS POSSIBLE

Hi everyone,

does anyone know if it can root a picopix projector based in linux/android such as the Picopix 3610 from Phillips? it has Gingerbread in it! v.2.3.1!
thx

I'm answeing my own question... share knowledge to help others...
After 1st and 2nd attempt to root the picopix 3610 projector I made it! In those 2 attempts the picopix kept processing the apk with no result so I restarted it twice. At 3rd attempt rooting, it was succefull in less than the expected 10 minutes! I dont know why it only was made at 3rd attempt and I'll be glad if anyone can explain it to me.. or if it can help someone with same problem...

Keep it up!!!!

P.S.: we should maybe move this to it's own thread as it probably could be more useful!

Cheers
 
Last edited:
G

GuestD0834

Guest
there is a way for rooting samsung galaxy pocket running with stock android 2.3.6? ps:home button do not work
and i know it does not support 2.3.3+
 

RafaelDeJongh

Member
Aug 28, 2018
31
11
I am not able to cast within the non rooted version of vanced, js this a known problem? And is there any possible solution?

Thanks in advance!
 

missingy1997

New member
Sep 30, 2022
1
0
NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

About

The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

What the APK and exploit do is as follows:
- The APK puts the right files in the right place to run the exploit
- The APK runs the exploit
- The exploit attempts to attain root access
- If it succeeds, the exploit remounts /system as read-write and runs the installer script
- The installer script attempts to install the su binary and superuser APK, and reboots

Some important things to know:
- You must have USB debugging enabled on your device
- You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
- The APK must be installed to device, NOT SD card
- The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
- Always reboot between root attempts!
- While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
- The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

Installation
- Optional: Press the Thanks button below this post :)
- Make sure USB debugging is enabled
- Make sure you have an SD card (formatted and) inserted
- Get the APK on the phone somehow, and install it
- Open the APK, press the root button
- Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
- Make sure the Superuser app is install and working
- Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
- Optional: Uninstall GingerBreak, you don't need it on your phone anymore
- Optional: Make a donation ;)

WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

Donate
Donate to Chainfire by PayPal: click this link
Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

Report!
Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

Credits
- I made the APK and did some slight modding to the exploit code to install from an APK
- The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

Manual rooting
From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

Note
GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

Changelog


26.04.2011: v1.2
- Removed some code that may break operation while the code itself isn't needed
- Added UnRoot option
- The APK now logs exploit output semi-live

22.04.2011: v1.1
- Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
- Added some warnings and errors to the APK

21.04.2011: v1.0
- First release of APK
- Slight mods to the exploit source to have it work better from APK
Screenshot_20220930-052700.png
 

Top Liked Posts

  • There are no posts matching your filters.
  • 829
    NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

    About
    The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

    What the APK and exploit do is as follows:
    - The APK puts the right files in the right place to run the exploit
    - The APK runs the exploit
    - The exploit attempts to attain root access
    - If it succeeds, the exploit remounts /system as read-write and runs the installer script
    - The installer script attempts to install the su binary and superuser APK, and reboots

    Some important things to know:
    - You must have USB debugging enabled on your device
    - You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
    - The APK must be installed to device, NOT SD card
    - The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
    - Always reboot between root attempts!
    - While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
    - The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

    Installation
    - Optional: Press the Thanks button below this post :)
    - Make sure USB debugging is enabled
    - Make sure you have an SD card (formatted and) inserted
    - Get the APK on the phone somehow, and install it
    - Open the APK, press the root button
    - Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
    - Make sure the Superuser app is install and working
    - Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
    - Optional: Uninstall GingerBreak, you don't need it on your phone anymore
    - Optional: Make a donation ;)

    WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

    NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

    WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

    ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

    Donate
    Donate to Chainfire by PayPal: click this link
    Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

    Report!
    Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

    Credits
    - I made the APK and did some slight modding to the exploit code to install from an APK
    - The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

    Manual rooting
    From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

    Note
    GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

    AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

    Changelog

    26.04.2011: v1.2
    - Removed some code that may break operation while the code itself isn't needed
    - Added UnRoot option
    - The APK now logs exploit output semi-live

    22.04.2011: v1.1
    - Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
    - Added some warnings and errors to the APK

    21.04.2011: v1.0
    - First release of APK
    - Slight mods to the exploit source to have it work better from APK
    95
    Sources

    Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

    Also, apologies for the few days delay in posting the source.
    18
    Evo 3d

    Hey devs!
    I just wanted Tor know if it works ob the HTC EVO 3d CDMA with Android 2.3.4?
    If it does not work, are there any alternatives.
    18
    Are there any alternative apps avaiable?
    8
    Genius tool!

    PS: if you want it to work on Galaxy S II: extract in /app-cache instead of /data/local/tmp

    Will be looked at! (I'm sure it'll need more modifications for other devices as well, hehe)