Amazon’s 2018 Fire HD 8 tablet offers pretty good bang for the buck. The $80 tablet has an 8 inch, 1280 x 800 pixel IPS display, a 1.3 GHz quad-core processor, 1.5GB of RAM, and 16GB of storage plus a microSD card reader. You can pay a bit more for a 32GB model, or you can pay a bit less if you wait for the tablet to go on sale (Amazon has sold it for as little as $50).

There’s one catch though — the Fire HD 8 is very much an Amazon tablet. It runs Fire OS 6, which is a fork of Google Android 7.x Nougat. But it has an Amazon-designed user interface, comes with Amazon’s Appstore and tight integration with Amazon Music, Video, and Kindle eBook services, among other things.

You can install the Google Play Store fairly easily. But if you want even more control over the tablet you may want to root it and/or unlock the bootloader so that you can add or remove software that would otherwise be locked down.

Up until now there was no way to unlock or root the 8th-gen Fire HD 8 (the 2018 model). But now there is.

Update: You can also now unlock the bootloader and root 5th-gen and 7th-gen Fire 7 tablets.

Update 2: As of March, 2019, it’s also now possible to root some Fire devices without unlocking the bootloader, and to unlock the bootloader of the Fire HD 8 without opening the case.

Update 3: Looking to hack the 10th-gen Amazon Fire HD tablet that was released in 2020? You cannot root the tablet or unlock the bootloader. But you can install the Google Play Store and remove most Amazon apps. 

Xda-developers forum member xyz has leveraged a vulnerability on devices with MediaTek processors to come up with a series of steps for unlocking the bootloader and root the device.

If you follow all the steps what you’ll have is a Fire HD 8 (2018) tablet running Fire OS 6.3 with root access. This could also open the door for loading custom ROMs and kernels on the tablet. And since the exploit relies on a hardware vulnerability, it’s unlikely that Amazon would be able to stop users from rooting their tablets through any future Fire OS software updates. It would take a hardware revision to block xyz’s method for unlocking and rooting the tablet.

It’s not the easiest method I’ve ever seen, and there’s a chance you could damage your device. But the good news is that Fire tablets are cheap, so you’re not out a lot of money if you break yours.

Wait, is this really a good idea?

That depends. If you want to load custom firmware or just want to run software that requires root access, this is your best way of doing that on one of Amazon’s best bang-for-your-buck tablets.

But you will certainly lose any data on your tablet that hasn’t been backed up. This method for rooting the Fire HD 8 involves prying open the case, so there’s a chance you might scratch or damage it. And while there’s no soldering or other advanced electrical skills required, you are going to need to use a paperclip or some other conductive metal to test a short point, which could be a little tricky/intimidating.

And, at least as of January 29th, 2019, xyz actually recommends not following his instructions because some users have had a problem with display initialization. Hopefully that’ll be resolved soon, making this process a little safer. Update: It looks like we’re all good on that front. 

It’s also possible that someone may eventually find a way to root the tablet that doesn’t involve opening the case. But so far that seems to be the only way to do this.

How does this work?

I’m not going to repost all the steps for rooting the tablet here. You should head over to xda-developers for that, because that’s where you’ll find the most up-to-date description of the process.

But here’s an overview.

Normally when you root or unlock an Android device, you do that by putting it into recovery mode, plugging it into your computer with a USB cable, and running a few commands on your PC to send software to the phone or tablet.

That’s also what you do to root the Fire HD 8… but there’s an extra step required in order to get the tablet into download mode while it’s in recovery. You have to pry open the case, locate a pin on the board, and then short it by touching a paperclip or some other conductive item to the CLK pin and a ground (like the metal shield located nearby).

So the steps basically go:

  1. Turn off your tablet.
  2. Open up your tablet.
  3. Plug a micro USB cable into your tablet, but do not plug the other end into your computer yet.
  4. Run the first command on your PC.
  5. Use a paperclip to short the CLK test point.
  6. While the paperclip is still in place, plug the other end of the USB cable into your computer.
  7. If everything looks right and the devices is detected now you can run the rest of the scripts to root the tablet.

If you’re comfortable doing all of those things, you can find the list of software you’ll need and step-by-step instructions in xyz’s write-up at the xda-developers forum.

Note that the initial instructions are written for Linux, but it should be possible to use a Windows machine by changing a few commands and/or using Windows Subsystem for Linux.

Why doesn’t this work on the Fire HD 8 2017 or other Fire tablets?

It probably does… but the steps are going to be a little different. The 2017 and 2018 models of the Fire HD 8 have very similar hardware. But, among other challenges, the eMMC test point for the 2017 model is behind a shield, you’d need to remove that first with a soldering iron before you could use the method described above, which means you need a little more skill (and additional hardware) to pull this off.

Meanwhile, long-time Fire tablet hacker DragonFire1024 says xyz’s method is very similar to something he’d been working on… but it’s further along. He’s already planning to see if he can leverage the technique to root & unlock the latest Amazon Fire HD 10.

If you really want to root a 2017 Fire HD 8 tablet, that is possible… but it’s a lot harder. The last time I checked, the only way to do it involved taking the tablet apart, soldering an SD card adapter to the board, and then using that to connect the tablet to your computer to you could transfer the files needed to root the tablet.

Update: What can you do with a rooted Fire HD 8?

Now that folks are starting to poke around on their rooted devices, we’re starting to see instructions for doing some nifty things like:

Support Liliputing

Liliputing's primary sources of revenue are advertising and affiliate links (if you click the "Shop" button at the top of the page and buy something on Amazon, for example, we'll get a small commission).

But there are several ways you can support the site directly even if you're using an ad blocker* and hate online shopping.

Contribute to our Patreon campaign

or...

Contribute via PayPal

* If you are using an ad blocker like uBlock Origin and seeing a pop-up message at the bottom of the screen, we have a guide that may help you disable it.

Subscribe to Liliputing via Email

Enter your email address to subscribe to this blog and receive notifications of new posts by email.

Join 9,545 other subscribers

16 replies on “Amazon Fire HD 8 (2018): You can root it and unlock the bootloader”

  1. Wow, this makes modding a tablet look so freaking difficult when it really simple. Especially these Amazon tablets. Just search for “Amazon Fire Toolbox” (current version right now is 6.0). It will get things started and if you really want to flash with a third party ROM, then have at it but 90% of anything you would want to do can be started using that tool and it’s so easy and convenient.

  2. I really hope they can apply this to the Fire HD10. Though I am rooted and have Nova launcher, the tablet loves to wake up from sleep and update itself when no one is looking either removing root, or putting the stock launcher back in control. I would love to completely wipe FireOS and load something more up to date and stock on it like Lineage if they can port that over.

    1. yeah me too
      i have no root on my 2018 fire HD 8
      i assume you are using launcher hijack right?
      i have nova on the HD8 but i have not had this problem yet
      besides can’t you connect to it via ADB and just use PM hide to black updates?

      my HD 10 is virgin since prime day , haven’t had the time to root it but now i might just hold off on doing anything to it
      the HD8 i was planning on using for show mode/ as an echo show
      so i don’t think i will root , except maybe for xposed
      but no custom rom , i want to keep alexa and show mode in tact on the HD8
      unless XDA geniuses can come up with a rom that that strips out everything but and adds
      some extra google stuff so i can get contacts and duo working

  3. Reminds me of the Juopunutbear exploit used to get S-OFF on some HTC devices several years back. You needed to short some pins but at least those were a lot easier than this.

  4. I love all of the articles on hacking the ubiquitous Fire tablets. My 7″ and 8″ Fires have benefited greatly from these articles, however they are still slower opening some apps than my old 9.7″ Samsung Tab E.

    I’m wondering if there are better “cheap” alternatives to the smaller Fires. In particular, I’m thinking about the new 7″ Nook and the 8″ Chuwi Hi8 SE, well mostly the Chuwi. The Nook is only $50 has Android 8.1, 16 GB of storage and no pesky ads. The Chuwi is as low as $90 with 2 GB of RAM and 32 GB of storage plus Android 8.1.

    Has tested and compared the Nook and Chuwi against the Fires? I’m really curious.

  5. Getting too old for this. I’ve been using the classic iPad Pro and its pretty much the gold standard for tablets now.

    1. Don’t worry, this article is about freedom and hacking, subjects you don’t understand. Go from our councils and may your chains lie lightly upon you.

      1. Hello, Jim H here. Love it reply! I was a systems engineer when retired from Dr with 53 yrs. Worked many systems – zzIBM.mainframe Texas Instrs systrms, pcs when first came out did 12 3 4 pops Bill I slipped up that 😘 wonders 3 – 10
        Am an old jacket myself would like to dual boot default Amazon choice hidden not shown keystroke think this can be done need to look at my collection of scripts saved any thoughts? 😇

    2. Gold standard for toddlers who don’t know how to use real technology yet, perhaps.

    1. Maybe I’m not understanding what you are referring to but once Google Play has been installed you can install the GBoard keyboard.

        1. …you don’t need to root to change the keyboard.

          You can install any keyboard you like from an open repository like APKPure or APKMirror, or from Google Play if you install the four Google apps using the guide here.

          In fact, I would never recommend rooting unless you have a very, very specific reason to do so. There are quite a few streaming apps that will not work on rooted devices, and Fire Tablets are one of the bangs for the buck when it comes to casual media viewing.

          1. Thanks. Every article I read said you needed to root it to change the keyboard but evidently they were wrong. Now I can type without random additions and delete without pasting stuff.

Comments are closed.