Anyone Tell Me [ How to make Root and TWRP for a specific device ] - General Questions and Answers

Hiee Guys ! I have used lots of android phones since 10 years and also familiar with them . I always try to root every phone but a problem is that every android phone cannot be rooted . So, please anyone tell me that how i can make root for any device and how i can make twrp for any device .
Thank You in Advance......

As far as compiling TWRP, you can start with this thread. Any device such as pixels upgraded to A10 don't have TWRP so because recovery has changed drastically and development of TWRP had not yet caught up.
Root is available for any device that is rootable. Magisk does a pretty good job of covering the bases and is under active development so properly reported issues are generally addressed.
Finding an exploit to be able to root a device is a different matter. Some, like pixels, are straightforward to root since if bought from Google (not a carrier directly) they have unlockable bootloaders allowing the installation of non-stock images. On a device that does not allow the bootloader to be unlocked, an exploit to achieve root must be found. That is often the issue combined with many of these devices do not attract developers to purchase them and thus no attempts are made.

Animesh._.Mamgain said:
Hiee Guys ! I have used lots of android phones since 10 years and also familiar with them . I always try to root every phone but a problem is that every android phone cannot be rooted . So, please anyone tell me that how i can make root for any device and how i can make twrp for any device .
Thank You in Advance......
Click to expand...
Click to collapse
If the device is a device that has a locked bootloader that can not be unlocked, you will not be able to use TWRP. These devices can only be rooted if there is a rooting app or rooting program available for PC or android that has an exploit that works on the device.
If the bootloader is locked, you won't be able to install TWRP or use TWRP to root the device and you will not be able to flash a Magisk patched boot.img to achieve root.
If there are no exploits available that are proven to work on the device, you won't be able to root the device.
Sent from my SM-S767VL using Tapatalk

Related

Lenovo phab( not plus) need help for rooting.

I have been trying to root Lenovo-phab-pb1-750m and referred here http://forum.xda-developers.com/general/xda-assist/root-root-help-lenovo-phab-pb1-750m-plus-t3427518. Well so many deivices in the market are stable to root, why rooting would cause so many problems with this device. Is it dependent on the exploit or the method to gain root access so that device should remain stable to root, without any malfunction. Mine I have experienced hardware keys volume down and power button not responding trying after kingroot. Kingroot which modifies the stock recovery, we will not be able to accept OTA Updates after trying this. I got the issue fixed from an ASC as when I tried reflash using qfil I got sahara error and ended in bootloop.
My main concern is to gain root and it should with full support of su binaries with busy box. Many times it is required to unlock bootloader and install custom recoveries for this I didn't mind doing it. But there is no support officially nor in XDA. But I found one thread here http://www.unlock-bootloaders.racing/2016/10/lenovo-phab-8142.html not sure they are referring to this model but they are referring to XDA site but I can't find it in this site. Are they referring to this model lenovo-phab-pb1-750m in the above thread and can I try it on my device model.
However, I noticed that there is one latest method called systemless root here http://www.xda-developers.com/chainfire-releases-root-for-android-6-0-without-modifying-system/, Hence I want to upgrade to Android 6 and unlock its bootloader to try this. please advice how I can go about. In the mentioned link http://www.unlock-bootloaders.racing/2016/10/lenovo-phab-8142.html there is a method given to unlock the bootloader not sure this is for this model and am running lollipop version 5.1.1. Please check and provide me some info.

Does "oneclickroot" is a safe PC software?

Hi,
My situation: I cannot find working TRWP version for Samsung Galaxy A6+.
I need to to root the phone and then via ADB sim unlock him.
I thought about the option of using "oneclickroot" PC software.
However I'm not sure if this is some kind of cheap malicious PC software/scam?
Please pay attention that considerations like "oneclickroot will brick your phone" not relevant for me:
While searching for TRWP version for the phone, I already flashed dozens of TRWP (and also directly SU) versions, while some of them explicitly not for my phone model.
So I kind of don't afraid from those kind of thinks.
Just want to make sure oneclickroot PC SW won't install malwares on my PC...
Thanks,
XDA reviewed the service in 2016. Sry, I can't post a link because of the 10-posts rule.
mikethe1 said:
Hi,
My situation: I cannot find working TRWP version for Samsung Galaxy A6+.
I need to to root the phone and then via ADB sim unlock him.
I thought about the option of using "oneclickroot" PC software.
However I'm not sure if this is some kind of cheap malicious PC software/scam?
Please pay attention that considerations like "oneclickroot will brick your phone" not relevant for me:
While searching for TRWP version for the phone, I already flashed dozens of TRWP (and also directly SU) versions, while some of them explicitly not for my phone model.
So I kind of don't afraid from those kind of thinks.
Just want to make sure oneclickroot PC SW won't install malwares on my PC...
Thanks,
Click to expand...
Click to collapse
Seems like your bootloader is locked, i recommend magisk patched boot image method then when you get root you flash twrp, after that you can delete/retain magisk but do not restore the stock boot image.

Can i install xpose without root ?

Can i install xpose without root ?
NO
rohit0711 said:
Can i install xposed without root ?
Click to expand...
Click to collapse
Rooting and having Xposed are not related. You just need an unlocked bootloader with custom recovery for installing Xposed. Doesn't matter whether you are rooted or not. Though most of the modules might need you to root your device for full functionality of the modules, but I have tried many without even rooting the device.
However you have to forget about both rooting and installing Xposed in Realme 2 model, as this device is just for kids. It doesn't have fastboot binaries in the first place. Currently the only way to root this device is via Miracle Box which is again a paid software with a hardware. Therefore I wouldn't recommend this phone at all to anyone. Apart from rooting and all, it doesn't even have native theme store unlike older Oppo branded phones. This is the worst android phone I have ever used.
A good hardware and asthetics ruined by bad OS.
Not going to buy color os based phones again .

CVE-2019-2215 for root.

Can we use CVE-2019-2215 exploit to gain root?
Here is a list of Phones affected by the hack.
A “non-exhaustive list” of vulnerable phones include:
Pixel 1
Pixel 1 XL
Pixel 2
Pixel 2 XL
Huawei P20
Xiaomi Redmi 5A
Xiaomi Redmi Note 5
Xiaomi A1
Oppo A3
Moto Z3
Oreo LG phones
Samsung S7
Samsung S8
Samsung S9
See the ars article for more details. I wonder if we have a dev willing to turn this into a root app? And what's the eta for that!
https://arstechnica.com/information...ty-that-gives-full-control-of-android-phones/
looks promising from what im reading about it, i have yet to find an application using it to look at though, also, i hardly know how to make a root so dont expect anything from me
There's a POC on the google thread...just need someone to provide the means to root...and/or just write a bit to the correct partition or whatever to enable OEM unlocking:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1942
POC: https://bugs.chromium.org/p/project-zero/issues/attachmentText?aid=414885
Looks promising, sounds like we still need a dev to pick this up. It's all there just needs a properly setup root app and we can gain root.
Here is the poc compiled:
https://drive.google.com/file/d/10kJ9LvWq1AH1wdourLszXDMPSPbMMNXp/view?usp=drivesdk
You have to use an untrusted app i.e android terminal, termux, connectbot etc.. from the app copy it over to the apps home directory.. chmod +x poc3... then ./poc3.. itll tell you kernel was exploited if ur device is vulnerable..
i can confirm p2xl isvulnerable on latest firmware (will be patched in october updates on the pixels)
Dont know if it's possible or not, but I find kinda nonsense to root a device without unlocking bootloader. If you modify something inside the /system partition you need to disable dm-verity as well, for which you also need to flash non-samsung-signed kernel (thats the reason to unlock the bootloader), otherwise the device wont boot.
Also, forget about flashing twrp without UB
bamsbamx said:
Dont know if it's possible or not, but I find kinda nonsense to root a device without unlocking bootloader. If you modify something inside the /system partition you need to disable dm-verity as well, for which you also need to flash non-samsung-signed kernel (thats the reason to unlock the bootloader), otherwise the device wont boot.
Also, forget about flashing twrp without UB
Click to expand...
Click to collapse
I hear you, but if I can just get apps like adaway, titanium backup, etc I'll be happy. There are a lot of apps that need root that I don't also need a custom kernel and don't as far as I know alter the system partition. This limited root was available for many generations of galaxy and note phones.
Front page xda now...
https://www.xda-developers.com/zero...it-google-pixel-huawei-xiaomi-samsung-others/
Confirmed. My kernel is clear and root is planted. I am Verizon Pixel 2 android 10, different device but same. will post the process when i have a moment.
can't wait bought pixel 2 just because posted this
i think the POC is specific to Pixel 2. I tried it on a Pixel and Samsung S8 Active and no go. That said, this looks promising. I'm working on a version that will work with Samsung S8 Active. Wrt to root being useless without an unlocked bootloader - not so. There are ways to persist as root without an unlocked bootloader and writing to /system. Will post more if I get anywhere.
Does anyone know or can help with step by step process of using poc zip.I have pixel 2 and don't know how about using poc zip or process of flashing it,thank you Sean.
petiolarissean said:
Does anyone know or can help with step by step process of using poc zip.I have pixel 2 and don't know how about using poc zip or process of flashing it,thank you Sean.
Click to expand...
Click to collapse
push it to your phone using adb and run it in the shell. if you're vulnerable you should see "Exploited" if you run uname. this is an exploit that can be used to develop a root, but it needs development.
Yup, I was thinking of the same to use this as a root vulnerability..
I tried to use Qu1ckr00t to root the 955u on pie and it didn't work. The POC needs to be modified to support the s8 and its samsung kernel.
The PoC of Hernandez manipulates kernel data structures, the user process credentials, that are protected by Samsung real time kernel protection (RKP). Normally, the PoC should therefore not work on Samsung devices, or am I wrong with that?
The original PoC was reported to work on S8 and S9. But i fear this was only due to the PoC did not trigger RKP. Will have a look at the original PoC, to assess that ...
So mine ends on writev() returns 0x1000 which means I'm not vulnerable correct? Is that just because the poc isn't made to work with my device or am I not vulnerable in general.
We have https://github.com/grant-h/qu1ckr00t
AFAIK It needs to be modified for S8, currently only working for Pixel 2.
@elliwigy can you help here..
updesh94 said:
We have https://github.com/grant-h/qu1ckr00t
AFAIK It needs to be modified for S8, currently only working for Pixel 2.
@elliwigy can you help here..
Click to expand...
Click to collapse
many ppl have already made and posted the poc used there.. u just gotta look around.. but chances r it wont work unless ur device is vulnerable and the poc is tailored to ur kernel/device
i dont own any vulnerable devices so im not working on it personally..
This seems to only be exploitable on Oreo bootloaders.
"ANDROID: binder: remove waitqueue when thread exits." patched the exploit and was added to the G950U kernel when Pie was released.
Therefore, Pie is not exploitable and it seems that anyone running a V6 bootloader will not be able to use this exploit either.
The good news is, if you're running a V5 bootloader, it is theoretically possible to use this exploit. The bad news is I'm using a V6 bootloader. :/
pixlone said:
This seems to only be exploitable on Oreo bootloaders.
"ANDROID: binder: remove waitqueue when thread exits." patched the exploit and was added to the G950U kernel when Pie was released.
Therefore, Pie is not exploitable and it seems that anyone running a V6 bootloader will not be able to use this exploit either.
The good news is, if you're running a V5 bootloader, it is theoretically possible to use this exploit. The bad news is I'm using a V6 bootloader. :/
Click to expand...
Click to collapse
Wow, Thanks for clearing this up, I am on Pie but not sure If I am on the new bootloader or older one as I Never updated when the update mentioned you wont be able to downgrade. ?

Question How to root Android 13?

Hi guys, I'm lookin to root my A525F with One UI 5.0
Also looking for necessary files to disable encryption.
Also I've received November Update for my country.
I have done root my A52 4G android 13 with magisk method.
llranga said:
I have done root my A52 4G android 13 with magisk method.
Click to expand...
Click to collapse
Nice.
Can you please share the exact method you carried on?
Follow the guide here to install TWRP and disable force encryption: https://forum.xda-developers.com/t/recovery-official-twrp-3-7-for-galaxy-a52-4g-and-a72-4g.4405751/
After that just flash Magisk.
Greetings to the XDA Team and all the other good people,
I want to root my Samsung Galaxy A52 4G, and just wanted to ask where should I start so I do it successfully, without upside-down moments. I already updated my phone to the latest, so now the phone is running Android 13.
I am a beginner in this, I educated myself from some videos online and on the XDA forum and saw that I can make my device more secure with root, I can disable system and apps trackers.
So my first question is, do I need to downgrade to Android 12 so the success rate becomes higher or I can stick with Android 13 and still get success for the end goal?
My second question is if what I wrote above this is a truth.
The third question is, how do I get my device running again if rooting fails?
The forth question is, can I unroot my device if I want it at some moment?
My fifth and last question is, is rooting worthy and needed so I can achieve my goals?
I still think I know nothing and want to expand my knowledge, so I ask people who are masters in this field to help me out with this, so I can become happier.
​Thanks for considering my request.
- your dear noobie user epeu.​
You can do root your phone. But you should not be panic. carefully read instructions and do it with patient without skipping none of the steps.
I'm also not an expert. but i have done rooting of more than 10 phones without failing.
you have to unlock your boot loader before rooting.
I doubt about your statement about device becomes more secure with root. it depends on what you do alter followed by root. yes you can improve privacy.
also your banking apps may stop work after rooting. so you have to apply necessary modules (security fixes) before get them start working again.
if rooting failed provided phone is not hard bricked, you can flash your original firmware to restore the phone. what i always do is keeping all the original firmware ready with me before doing any rooting.
yes. you can unroot by flashing original firmware.
last question is difficult to answer. majority of people use their phones without rooting. if you want to be different, it's up to you.

Categories

Resources