Search results

Jump to: navigation, search
  • *Initial firmware(s): 15.0 ([[Sky 19A340 (iPhone14,4)|19A340]], [[Sky 19A341 (iPhone14,4)|19A34 *Initial firmware(s): 15.0 ([[Sky 19A340 (iPhone14,5)|19A340]], [[Sky 19A341 (iPhone14,5)|19A34
    39 KB (4,850 words) - 18:30, 11 November 2022
  • Like its macOS counterpart, iOS's XNU accepts command line arguments (though the actual passing of arguments -s
    177 KB (18,986 words) - 05:15, 14 November 2022
  • [[User:Zibri|Zibri]]'s tool to [[unlock]], [[jailbreak]], and [[Activation|activate]]. It was foun It makes use of the [[Ramdisk Hack]] and uses [[User:Geohot|geohot]]'s [[Minus 0x20000 with Back Extend Erase|BL4.6 exploit]] to downgrade the [[B
    671 bytes (91 words) - 22:13, 19 September 2016
  • You might also be looking for [[iBoot (Bootloader)|Apple's stage 2 bootloader]], which also uses the "iBoot" name. ...20-%20Joshua%20'p0sixninja'%20Hill%20-%20SHAttered%20Dreams.pdf p0sixninja's presentation SHAttered Dreams - Adventures in BootROM Land]
    10 KB (1,261 words) - 00:50, 13 September 2022
  • ...ic/com.arm.doc.ddi0301h/DDI0301H_arm1176jzfs_r0p7_trm.pdf <code>arm1176jzf-s</code>]. This processor was succeded by the [[S5L8720]] used in the [[N72AP ...uch as [[wikipedia:ReactOS|ReactOS]] and the [[wikipedia:GNU Project|GNU]]'s own kernel, the [http://www.gnu.org/software/hurd/hurd.html Hurd].
    3 KB (511 words) - 18:22, 22 March 2017
  • ...Processors|incarnations]] of processors for [[wikipedia:Apple Inc.|Apple]]'s [[iDevice|mobile devices]]. ...ipedia:System on a chip|SoC]] tailored to the device's needs. All of Apple's SoC platforms have proprietary PowerVR graphics, public key encryption acce
    7 KB (896 words) - 11:30, 29 October 2022
  • ...sors, the [[Secure Enclave]] has it's own GID that is separate from the AP's which is used to encrypt the SEP Firmware before delivery to the end user. ...(page 9, chapter "Encryption and Data Protection"), along with [[UID key]]s:
    10 KB (1,556 words) - 12:50, 17 September 2021
  • ...th the introduction of [[IMG3 File Format|IMG3]] in iPhone OS 2.0, [[KBAG]]s are now used instead of the 0x837 key. Because iPhone OS versions 1.x were * Start greenpois0n console: 'irecovery -s'
    4 KB (717 words) - 05:11, 28 November 2020
  • The '''UID key''' (device's unique ID key) is an AES 256-bit hardware key, unique to each iPhone. It is
    1,010 bytes (179 words) - 20:38, 3 April 2022
  • ...kwards when written to the file (e.g. <code>VERS</code> is stored as <code>S&nbsp;R&nbsp;E&nbsp;V</code>). [[TYPE]]: Type of image, should contain the same string as the header's <code>ident</code>
    3 KB (457 words) - 18:35, 2 March 2023
  • ...;</code> routine. The routine skips the '''PROD''' tag check if the device's fuse value is <code>false</code>.
    714 bytes (112 words) - 19:35, 16 July 2015
  • ...<code>/usr/local/standalone/firmware</code> on the corresponding firmware's [[Restore Ramdisk|restore ramdisk]] or from an [[IPSW File Format|IPSW]] un
    2 KB (256 words) - 23:32, 20 April 2020
  • ...dia:Flash memory|non-volatile memory chip]] that is used in all [[iDevice]]s. This chip is where all the ''storage'' of the device is located. In the ca The size of the root partition has varied throughout [[iOS]]'s history, while the user partition just fills the rest of the space of the N
    4 KB (696 words) - 22:10, 18 December 2019
  • (citation taken from dev team's [http://blog.iphone-dev.org/post/44428446/updates blog]): ...ith an L-shaped pin and a quick but forceful yank. It sounds scary but it's just plastic, after all.
    5 KB (905 words) - 13:48, 17 September 2021
  • This was the [[iPhone Dev Team]]'s approach to unlocking [[Baseband Bootloader|Bootloader 4.6]].
    1 KB (222 words) - 23:42, 22 January 2013
  • For users on carriers other than the Apple's official partners, carrier bundles allow to configure important settings su ...-testing" preference]] is enabled, .ipcc files can be loaded from the user's hard drive by clicking either "Check for Updates" or "Restore" button while
    4 KB (667 words) - 20:07, 9 January 2023
  • $ sed 's/^FLAGS_FOR_TARGET=$/FLAGS_FOR_TARGET=${FLAGS_FOR_TARGET-}/g' \ $ sudo ln -s /usr/local/arm-apple-darwin/lib/crt1.o \
    9 KB (1,329 words) - 23:49, 7 February 2014
  • ...uld be mapped. The first use of this in a jailbreak was in [[JailbreakMe]]'s third incarnation, [[Saffron]].
    577 bytes (93 words) - 20:20, 4 August 2013
  • ...portable media player with Wi-Fi launched on {{date|2007|09|05}} at Apple's "The beat goes on." event. The iPod touch is the first iPod to introduce a
    1 KB (160 words) - 00:01, 15 September 2021
  • ...ted, the server will generate a [[WildcardTicket]] and signs it with Apple's private key. [[iTunes]] then calls AMDeviceActivate with the [[WildcardTick * [[User:posixninja|posixninja]]'s [http://github.com/posixninja/ideviceactivate iDeviceActivate]
    3 KB (465 words) - 00:49, 16 October 2017

View (previous 20 | next 20) (20 | 50 | 100 | 250 | 500)