DirtyPipeCheck Save Abandoned

Using DirtyPipe to gain temporary root access for Android devices.

Project README

DirtyPipeRoot

Using DirtyPipe to gain temporary root access for Android devices.

Warning

!!! THIS MAY BRICK YOUR DEVICE !!! USE AT YOUR OWN RISK !!!

About Magisk

  1. Don't use install button on magisk app. It will brick your phone.
  2. Don't reboot even if magisk app request. It will lose temporary root.
  3. Only support root access. No magisk/zygisk modules support.

License

GPLv3 and MIT dual license.

Credits

  1. https://github.com/polygraphene/DirtyPipe-Android
  2. https://github.com/0xIronGoat/dirty-pipe
  3. https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits
Open Source Agenda is not affiliated with "DirtyPipeCheck" Project. README Source: tiann/DirtyPipeRoot
Stars
66
Open Issues
0
Last Commit
1 year ago

Open Source Agenda Badge

Open Source Agenda Rating