[App] [26.04.2011][v1.2] GingerBreak APK (root for GingerBread)

Search This thread

sashusmom

Senior Member
May 10, 2008
1,391
581
North Jersey
Would like to share this gingerbreak 1.2 worked on my ideos hs7 2.2.2 froyo. I did a bar scan or the QR code, opened browser on tablet, went to downloads, installed gingerbreak, ran the root and worked great.
 

praveentgm

New member
Aug 18, 2013
1
0
non wkg gingerbreak

HTCwildfire A333 ANDROID 2.2.1. WHEN EVER I TRIED TO ROOT I GOT THE NOTIFICATION `SAFE TO REMOVE SD CARD'.THE PHONE REBOOTED WITH IN HALF MINUTE BUT I NEVER FOUND SUPER USER. PLS HELP.
 

Pop Man

New member
Sep 17, 2013
1
0
Error

Hello chainfire, I get getting this message when I open the app.. "data is in an unexpected location" " report on xda" . Could you suggest something that I can do to fix this. Thx.
 

ranuhul

New member
Oct 22, 2013
1
1
Trojans

NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

About
The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

What the APK and exploit do is as follows:
- The APK puts the right files in the right place to run the exploit
- The APK runs the exploit
- The exploit attempts to attain root access
- If it succeeds, the exploit remounts /system as read-write and runs the installer script
- The installer script attempts to install the su binary and superuser APK, and reboots

Some important things to know:
- You must have USB debugging enabled on your device
- You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
- The APK must be installed to device, NOT SD card
- The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
- Always reboot between root attempts!
- While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
- The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

Installation
- Optional: Press the Thanks button below this post :)
- Make sure USB debugging is enabled
- Make sure you have an SD card (formatted and) inserted
- Get the APK on the phone somehow, and install it
- Open the APK, press the root button
- Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
- Make sure the Superuser app is install and working
- Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
- Optional: Uninstall GingerBreak, you don't need it on your phone anymore
- Optional: Make a donation ;)

WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

Donate
Donate to Chainfire by PayPal: click this link
Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

Report!
Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

Credits
- I made the APK and did some slight modding to the exploit code to install from an APK
- The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

Manual rooting
From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

Note
GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

Changelog

26.04.2011: v1.2
- Removed some code that may break operation while the code itself isn't needed
- Added UnRoot option
- The APK now logs exploit output semi-live

22.04.2011: v1.1
- Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
- Added some warnings and errors to the APK

21.04.2011: v1.0
- First release of APK
- Slight mods to the exploit source to have it work better from APK




the two attached files at the top don't have apk files and the three down below have trojans in them. I am referring to the second and third file. first again does not have apk file. Thanks to McAfee that saved me. I am novice in rooting my phone and on top of that I got trojans. Can't believe they are there on XDA website...

I am trying to root My Dell Streak with Froyo 2.2.2 and I have tried z4 root and superoneclick to no avail. Any suggestions would be appreciated. Thanks (y)
 
  • Like
Reactions: onurkolik
Mar 1, 2014
5
1
Doesn't work on LG P350

Does not work on LG Optimus ME (P350) with Andorid 2.2.2.
It is supposed to, but it doesn't.

I keeps running forever. I have waited more than half an hour and the instructions clearly say it will take 15 minutes at most.
It never reboots.
 

Gregamatic

New member
Mar 27, 2014
1
0
A problem parsing the package...

Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

Also, apologies for the few days delay in posting the source.

I'm trying to root my LG Optimus V...finally. ;)

When I extract the files in the zip, the file extensions are all .c

I tried changing that to .apk, but when I tried to install it via the file explorer on the phone I got an error: "there is a problem parsing the package."

The key is to ignore the attachments at the top of the OP's first post. Rather, go to Chainfire's second post: http://xdaforums.com/showpost.php?p=13086954&postcount=2 and get the file you need from there.

Hope that helps others,
Gregamatic
 
Last edited:

Benfll

Member
Jul 8, 2014
24
3
NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

About
The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

What the APK and exploit do is as follows:
- The APK puts the right files in the right place to run the exploit
- The APK runs the exploit
- The exploit attempts to attain root access
- If it succeeds, the exploit remounts /system as read-write and runs the installer script
- The installer script attempts to install the su binary and superuser APK, and reboots

Some important things to know:
- You must have USB debugging enabled on your device
- You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
- The APK must be installed to device, NOT SD card
- The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
- Always reboot between root attempts!
- While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
- The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

Installation
- Optional: Press the Thanks button below this post :)
- Make sure USB debugging is enabled
- Make sure you have an SD card (formatted and) inserted
- Get the APK on the phone somehow, and install it
- Open the APK, press the root button
- Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
- Make sure the Superuser app is install and working
- Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
- Optional: Uninstall GingerBreak, you don't need it on your phone anymore
- Optional: Make a donation ;)

WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

Donate
Donate to Chainfire by PayPal: click this link
Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

Report!
Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

Credits
- I made the APK and did some slight modding to the exploit code to install from an APK
- The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

Manual rooting
From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

Note
GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

Changelog

26.04.2011: v1.2
- Removed some code that may break operation while the code itself isn't needed
- Added UnRoot option
- The APK now logs exploit output semi-live

22.04.2011: v1.1
- Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
- Added some warnings and errors to the APK

21.04.2011: v1.0
- First release of APK
- Slight mods to the exploit source to have it work better from APK

Microsoft Security Essentials keeps instantly deleting the file when I download it, claiming it is a virus. Is it actually? If it isn't then can you please tell me how I can download this without it deleting it (I know this is the wrong forums website for a tutorial on Microsoft Security Essentials but I can't download it otherwise!)?
 

PhoneGlow

Member
Oct 4, 2014
14
0
Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

Also, apologies for the few days delay in posting the source.

Is there a v1.30 APK (not "source files") out there of GingerBreak (by you, or by someone else)? I tried v1.20 on my refurbished Sprint LG Optimus S™ LS670, Android v2.3.3, and it would not work - it appeared stuck for quite a long time. I watched a you tube video of a boy using GingerBreak, and he said to be sure to download v1.3 to use on android 2.3.3, not v1.2, from 4Shares, and said more than once that v1.2 will not work on Android v2.3.3 (though another user here on xda begs to differ), so v1.3 has to be used. These particular Optimus refurbished phones were made available to the public this year, at least by Kroger/I-Wireless;

The "One Click Root" folks had rooted the phone for $29.95 on 08/25/14, and that was done well, but other issues came up and I-Wireless had to replace the phone, and despite this is just a replacement, they wanted me to pay again, though it was just a few weeks later; and who is to say that this current Optimus won't need to be replaced?

I mean, I don't mind making donations for something that will work for awhile, and even another donation if I decide to root my primary (newer) phone, the Coolpad Quattro II 4G 801ES ... but hard to tell if I ever will, since it has more memory and is quite more flexible in allowing APPs to the external SD Card, way more so than the Optimus even when it is rooted, OTOH, there is the issue of making backups (like with Titanium and/or Nandroid), which as far as I know, it will have to be rooted too.

I have a thread on this at:
http://xdaforums.com/general/help/rooting-programs-freezing-looping-t2895688

BTW ... you seem so busy and do so much ... so I have to ask: do you sleep any? :)

Thanks,
Cliff
 

DerStrom8

Member
Oct 10, 2014
11
0
Forgive me if this has been answered already, I didn't take the time to read all the way back.

Is this supposed to work on the Samsung Epic 4G? I tried it but it gets stuck on the screen saying:

"Rooting...
Running exploit...
This may take a few minutes!
Device will reboot on success!"

It's been going for half an hour and there doesn't seem to have been any change. I have heard of others having the same problem. Do you guys have any suggestions? Is there a better (I mean, proven) way to root an Epic 4G?

EDIT: I just noticed someone said it doesn't work on 2.3.3+. I'm running 2.3.3. What are my options at this point?
 
Last edited:

DerStrom8

Member
Oct 10, 2014
11
0

I should specify that I'm trying to root so I can install CM. My phone currently does not support HID profiles, and I would like to upgrade it so that I can. I read that CM might allow me to do that, but in order to install CM I'll need to install CWM, which requires a rooted phone (If I am understanding correctly).

I read that zergRush will not allow CM without first unlocking the bootloader. See this post: http://xdaforums.com/showpost.php?p=18618476&postcount=14

I'm a n00b when it comes to phone hacks, so I'm having trouble keeping up with everything that needs to be done.

EDIT: I ran the batch file for zergRush but it was unable to install the Superuser app due to a "Read-Only file system". I have no idea how to fix that... :eek:

Thanks!
 

drewwalton19216801

Senior Member
Dec 29, 2010
162
494
Denver
I should specify that I'm trying to root so I can install CM. My phone currently does not support HID profiles, and I would like to upgrade it so that I can. I read that CM might allow me to do that, but in order to install CM I'll need to install CWM, which requires a rooted phone (If I am understanding correctly).

I read that zergRush will not allow CM without first unlocking the bootloader. See this post: http://xdaforums.com/showpost.php?p=18618476&postcount=14

I'm a n00b when it comes to phone hacks, so I'm having trouble keeping up with everything that needs to be done.

EDIT: I ran the batch file for zergRush but it was unable to install the Superuser app due to a "Read-Only file system". I have no idea how to fix that... :eek:

Thanks!
Have you tried looking in the forum specific to your device?
 

Top Liked Posts

  • There are no posts matching your filters.
  • 829
    NOTICE: Gingerbreak is an exploit that has been fixed in many of the latest Android versions and releases. If it does not work, it does not work. I can't "fix" the exploit, you will have to wait for a new exploit to come out, or root a different way!

    About
    The GingerBreak APK is a wrapper around the newly released GingerBreak exploit (credits to The Android Exploid Crew), which is meant to attain root access on GingerBread. This specific exploit may work on various Froyo and Honeycomb versions as well.

    What the APK and exploit do is as follows:
    - The APK puts the right files in the right place to run the exploit
    - The APK runs the exploit
    - The exploit attempts to attain root access
    - If it succeeds, the exploit remounts /system as read-write and runs the installer script
    - The installer script attempts to install the su binary and superuser APK, and reboots

    Some important things to know:
    - You must have USB debugging enabled on your device
    - You need to have an SD card (formatted and) inserted - if it doesn't work, try formatting the SD card in your computer, or switching it with a different (or old, etc) SD card
    - The APK must be installed to device, NOT SD card
    - The exploit may take a while to run, but not more than 10 minutes, if it does, get me a logcat, and reboot the device. In rare occasions, even if the device does not reboot, you may still have root. So check that out after you manually pull battery after 15 minutes or so of being stuck.
    - Always reboot between root attempts!
    - While (temporary?) root access may be attained, due to locked bootloaders, efuses, S-ON, and whatnot this may still not work on your device. For temproot purposes, use the raw binary exploit (linked below), not this APK.
    - The GingerBreak exploit should not be used to attain temproot and continue using the device. It fscks vold, you do not want to be running like that. You want to reboot! So if the root doesn't stick, you (still) have a problem.

    Installation
    - Optional: Press the Thanks button below this post :)
    - Make sure USB debugging is enabled
    - Make sure you have an SD card (formatted and) inserted
    - Get the APK on the phone somehow, and install it
    - Open the APK, press the root button
    - Wait a few minutes. If there are no problems, the device will reboot (note that the reboot itself can take like 10 minutes due to cache wipe)
    - Make sure the Superuser app is install and working
    - Optional: Install BusyBox from Market (I personally prefer the stericsson installer)
    - Optional: Uninstall GingerBreak, you don't need it on your phone anymore
    - Optional: Make a donation ;)

    WARNING: Apparently on some devices the root exploit causes the SD card (internal or external) to be formatted. Also, if it gets stuck but you do see the card mounting/unmounting, try formatting your SD card yourself and try again (or use a different SD card) - often this works (a fix for both issues is being looked at)

    NO IT DOES NOT WORK ON THE GALAXY ACE (yet ?)

    WORKS ON A RARE SGS2, BUT NOT ON MOST (seems to be only pre-release devices that are rootable this way)

    ACER A500 / ICONIA Look here (click). Will eventually be integrated, I guess :)

    Donate
    Donate to Chainfire by PayPal: click this link
    Donate to The Android Exploid Crew by PayPal: 7-4-3-C@web.de

    Report!
    Please report back if it does or doesn't work on specific devices. If it doesn't, don't forget to post your logcat as attachment, and mention your device details and GingerBreak version.

    Credits
    - I made the APK and did some slight modding to the exploit code to install from an APK
    - The exploit ("GingerBreak") itself is made by The Android Exploid Crew. Original code can be found here: http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html

    Manual rooting
    From v1.1 it is no longer possible to manually root the device over an ADB connection using the files from this APK. Please use the original binaries from the c-skills website to do this. There are several guides posted here on XDA about how to do this manually, some are mentioned/linked-to in the first few pages of this thread.

    Note
    GingerBreak is not specific to any device, but there is code in there that may not work on device X or Y. The exploit is generic, but that does not mean one size fits all, nor does it mean that there will be no firmwares out there that fix this exploit. A special version may need to be compiled for your device, ask your favorite hacker from your specific device's forum. This APK is meant to make the process easier, but also adds dependancies so that it may not work on your device.

    AGAIN, THIS DOES NOT WORK ON S-ON DEVICES !

    Changelog

    26.04.2011: v1.2
    - Removed some code that may break operation while the code itself isn't needed
    - Added UnRoot option
    - The APK now logs exploit output semi-live

    22.04.2011: v1.1
    - Modded exploit code to not need /data/local/tmp - this should fix the problem extracting assets as well as be more compatible with various devices (in theory). In case the APK notices that this cannot work, it will warn you about this.
    - Added some warnings and errors to the APK

    21.04.2011: v1.0
    - First release of APK
    - Slight mods to the exploit source to have it work better from APK
    95
    Sources

    Attached archive contains the modified sources for the exploit part of this APK. I will publish new versions only when it changes; the APK may be updated to a newer version, this does not necessarily mean the exploit has changed :)

    Also, apologies for the few days delay in posting the source.
    18
    Evo 3d

    Hey devs!
    I just wanted Tor know if it works ob the HTC EVO 3d CDMA with Android 2.3.4?
    If it does not work, are there any alternatives.
    18
    Are there any alternative apps avaiable?
    8
    Genius tool!

    PS: if you want it to work on Galaxy S II: extract in /app-cache instead of /data/local/tmp

    Will be looked at! (I'm sure it'll need more modifications for other devices as well, hehe)