Search results

Jump to: navigation, search
  • ...;</code> routine. The routine skips the '''PROD''' tag check if the device's fuse value is <code>false</code>.
    714 bytes (112 words) - 19:35, 16 July 2015
  • ...<code>/usr/local/standalone/firmware</code> on the corresponding firmware's [[Restore Ramdisk|restore ramdisk]] or from an [[IPSW File Format|IPSW]] un
    2 KB (256 words) - 23:32, 20 April 2020
  • ...dia:Flash memory|non-volatile memory chip]] that is used in all [[iDevice]]s. This chip is where all the ''storage'' of the device is located. In the ca The size of the root partition has varied throughout [[iOS]]'s history, while the user partition just fills the rest of the space of the N
    4 KB (696 words) - 22:10, 18 December 2019
  • (citation taken from dev team's [http://blog.iphone-dev.org/post/44428446/updates blog]): ...ith an L-shaped pin and a quick but forceful yank. It sounds scary but it's just plastic, after all.
    5 KB (905 words) - 13:48, 17 September 2021
  • This was the [[iPhone Dev Team]]'s approach to unlocking [[Baseband Bootloader|Bootloader 4.6]].
    1 KB (222 words) - 23:42, 22 January 2013
  • For users on carriers other than the Apple's official partners, carrier bundles allow to configure important settings su ...-testing" preference]] is enabled, .ipcc files can be loaded from the user's hard drive by clicking either "Check for Updates" or "Restore" button while
    4 KB (667 words) - 20:07, 9 January 2023
  • ...a product that users might want right from the beginning. But given Apple's proven track record of building great improvements right into the next vers By the way, opening iPhone's case voids warranty. That should be clear.
    2 KB (268 words) - 10:58, 14 November 2015
  • $ sed 's/^FLAGS_FOR_TARGET=$/FLAGS_FOR_TARGET=${FLAGS_FOR_TARGET-}/g' \ $ sudo ln -s /usr/local/arm-apple-darwin/lib/crt1.o \
    9 KB (1,329 words) - 23:49, 7 February 2014
  • D3xus. What's up?
    111 bytes (16 words) - 23:33, 14 August 2013
  • ...uld be mapped. The first use of this in a jailbreak was in [[JailbreakMe]]'s third incarnation, [[Saffron]].
    577 bytes (93 words) - 20:20, 4 August 2013
  • ...onfirms it is disabled per-reboot ? (Also... How was it possible that XPwn's kernel patcher could patch kernel to grant access to GID key ?) --[[User:Da :you need a [[payload]] or run -s flag on [[IBSS]] --[[User:Liamchat|liamchat]] 16:29, 11 November 2010 (UTC)
    8 KB (1,417 words) - 15:15, 28 March 2017
  • ...portable media player with Wi-Fi launched on {{date|2007|09|05}} at Apple's "The beat goes on." event. The iPod touch is the first iPod to introduce a
    1 KB (160 words) - 00:01, 15 September 2021
  • :We have no differentiation between "main" and "other" events; it's a pure timeline. If you think this page should only list the "main" events,
    4 KB (644 words) - 16:51, 23 April 2014
  • ...ted, the server will generate a [[WildcardTicket]] and signs it with Apple's private key. [[iTunes]] then calls AMDeviceActivate with the [[WildcardTick * [[User:posixninja|posixninja]]'s [http://github.com/posixninja/ideviceactivate iDeviceActivate]
    3 KB (465 words) - 00:49, 16 October 2017
  • ...p]]. [https://mtmdev.org/blog/mtm-devadmin/2018/ios-1-1-1-jailbreak cipher's] version was released in 2018 due to AppSnapp being offline. There was a buffer overflow in the iPhone's libtiff. This was exploited to run a small application to jailbreak and pat
    1 KB (152 words) - 13:32, 9 October 2018
  • When a device is booting, it loads Apple's own [[kernel]] initially, so a jailbroken device must be exploited and have ...-''un''tethered''']] jailbreak gives the ability to start the device on it's own. On first boot, the device will not be running a patched kernel. Howeve
    4 KB (713 words) - 10:55, 13 February 2023
  • I don't know, it's screwy. I think a lot of OpenSSL is actually hacky on Windows (after readin
    3 KB (485 words) - 19:08, 24 December 2012
  • ...der]], and flash the 3.9 or 4.6 bootloader image, regardless of the iPhone's bootloader version. Bootneuter does not support the [[X-Gold 608]] and [[X- ...le apply. You can arbitrarily go up and down regardless of what [[secpack]]s you use.
    3 KB (424 words) - 17:10, 1 January 2018
  • ...to do trickery to your cellular network'''. But due to the way the iPhone's 2.x baseband firmware handles the login, '''actually it does'''. Short over ...the iPhone (it is not roaming for your provider, but the iPhone thinks it's roaming)
    13 KB (1,987 words) - 01:02, 17 September 2021
  • It's 2.0 on a 3G iPhone. But 2.0 3G is the same as 2.0 M68AP so it doesn't matte That's why I call it the m68... [[User:Iemit737|Iemit737]] 22:47, 17 June 2010 (UT
    1,004 bytes (158 words) - 16:22, 6 October 2015

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)