Search results

Jump to: navigation, search
  • ...st – [[kok3shiX]] jailbreak released for 32-bit devices running iOS 10.3.x. ...r – [[h3lix]] beta 1 released to jailbreak 32-bit devices running iOS 10.x.
    86 KB (10,312 words) - 17:11, 20 October 2022
  • ==Recovery Mode 1.x (DevID=0x1280)== ==Recovery Mode 2.x (DevID=0x1281)==
    1 KB (172 words) - 20:24, 16 September 2022
  • ...[AT+XLOG Vulnerability]]. The [[AT+XEMN Heap Overflow]] was exploited in a new unlock named [[blacksn0w]], released by [[User:Geohot|geohot]] on {{date|20 * Read about the [[X-Gold 608]]
    3 KB (458 words) - 18:43, 16 September 2021
  • ...e_Baseband_ICs.WCDMA___HSDPA.X-GOLD__608_-_PMB_8878.PRODUCT_TYPE_DOCUMENTS.X-GOLD608_XMM6080.pdf&folderId=db3a304312fcb1bc0113000c158f0004&fileId=db3a30 ...region in the files sent to the [[X-Gold 608]]. This is the first 0xCF8 is new fls and eep files.
    8 KB (737 words) - 19:18, 18 October 2019
  • This is the new bootloader from the [[M68AP|iPhone]]/[[S-Gold 2]]. It is vulnerable to [[Mi == [[X-Gold 608]] Revisions==
    4 KB (570 words) - 07:59, 8 October 2015
  • == Old & New bootrom == ...|2009|09|09}}]] and have the [[0x24000 Segment Overflow]] fixed. While the new bootrom revisions have an exploit, the exploit needs the assistance of a fi
    10 KB (1,261 words) - 00:50, 13 September 2022
  • == Mac OS X == * Move the ''usr/include'' headers also into new ''include'' directory, remove ''usr/lib'' since gcc includes will not be ne
    8 KB (1,156 words) - 23:46, 7 February 2014
  • ...C 32 checksums of the modified files. They can be browsed with lsbom on OS X. chmod a-x /usr/libexec/software_update
    13 KB (1,865 words) - 20:56, 31 July 2013
  • * [[iOS]] 5, [[iCloud]], and [[wikipedia:Mac OS X Lion|Mac OS X Lion]] announced. * [[iOS]] 7, New Mac Pro, MacBook Air and OS X Mavericks announced.
    2 KB (227 words) - 16:15, 8 August 2016
  • '''Keynotes''' are presentations Apple Inc. gives to announce new products or services to the world. Recently, they have been in March, June ...&nbsp;1.1.3 <br /> Time Capsule <br /> MacBook Air (1st generation) <br /> New Apple TV OS
    68 KB (9,338 words) - 01:20, 8 November 2022
  • === Mac OS X: MobileDevice.framework === * [https://github.com/samdmarshall/SDMMobileDevice SDMMobileDevice] (OS X framework written in C that can be used interchangeably with Apple's privat
    6 KB (609 words) - 13:18, 24 January 2020
  • | operating system = [[wikipedia:OS X|OS X]] image3maker: --create Create a new image3 file
    6 KB (664 words) - 20:39, 9 March 2015
  • ...the <code>watch</code> command, a backlog of messages will be printed and new messages will be printed as they arrive. === On OS X through [[lockdownd]] ===
    8 KB (1,382 words) - 17:44, 26 August 2015
  • ...ayIOKit (with a fairly interesting "fairplay returned 0x%08x"). On the 1.0.x ramdisks, /usr/local/bin/restored_external makes use of the AppleImage2NORA ...y it's more complicated than that. That call to aes_crypt leads to a whole new spaghetti of code that's hard to decipher (for me at least). The key (NULL
    37 KB (6,324 words) - 21:12, 20 March 2015
  • ...load. yellowsn0w was released on [http://blog.iphone-dev.org/post/67797811 New Years Day 2009]. ultrasn0w was released on [http://blog.iphone-dev.org/post * [[AT+stkprof]] - used by yellowsn0w to unlock [[X-Gold 608]] baseband [[02.28.00]].
    27 KB (3,160 words) - 13:28, 17 September 2021
  • ...low in the at+stkprof command that allows unsigned code execution on the [[X-Gold 608|iPhone 3G baseband]]. ===New Implementation (yellowsn0w 0.9.8)===
    2 KB (343 words) - 08:28, 13 October 2015
  • [[File:Redsn0w.png|thumb|redsn0w on OS X]] '''redsn0w''' is an [[iDevice]] [[jailbreak]]ing tool for OS X and Windows. Originally called [[QuickPwn]], but due to exploitation of the
    23 KB (3,037 words) - 10:20, 15 May 2021
  • === 1.0.x === === 1.1.x - 2.0b3 ===
    8 KB (1,342 words) - 08:42, 7 February 2022
  • .... It features the same exterior design as the [[N82AP|iPhone 3G]], but has new internal features such as video recording, voice control, digital compass, The iPhone 3GS uses the [[X-Gold 608]] baseband chip, same as in the iPhone 3G.
    3 KB (423 words) - 15:08, 2 March 2022
  • * '''Mac OS X client''': AriX and westbaer * The new [[SHSH]] for a 3.0 [[N88AP|iPhone 3GS]] [[iBSS]] that includes your [[ECID]
    3 KB (413 words) - 11:23, 24 March 2017
  • ...oving about 120 AT commands, including [[AT+FNS]], probably in the fear of new holes to be found.
    297 bytes (44 words) - 16:25, 25 February 2014
  • Documents Jon's discovery of how to activate a brand new iPhone unofficially. * crash-x (only in the beginning)
    6 KB (948 words) - 13:38, 17 September 2021
  • ...hone3,1). Announced on [[WWDC]] keynote in {{date|2010|06}}. It features a new exterior design, 5-megapixel camera with LED flash, the 960x640 Retina disp It uses the [[X-Gold 618]].
    2 KB (289 words) - 22:44, 14 September 2021
  • ...= [[wikipedia:Unix-like|Unix-like]] ([[wikipedia:OS X|OS&nbsp;X]]) ...n {{date|2007|01|09}}), it was said to be running a variant of Mac OS&nbsp;X. This is presumably due to both OSes running on the Darwin/XNU [[kernel]].
    4 KB (677 words) - 16:30, 6 September 2022
  • ...[N90AP|iPhone 4]] and the new iPad 2 uses the [[X-Gold 618]]. Unlike the [[X-Gold 608]], the baseband now requires a signature akin to Apple's [[SHSH]]
    1 KB (216 words) - 13:46, 17 September 2021
  • ...ard]] as the shell. One important difference between the Mac version of OS X and the [[iOS|iPhone OS]] is that there’s an additional [[wikipedia:Daemo ...extensions, KEXTs, which basically provide driver functionality for Mac OS X and they are all concatenated together and compressed with [[wikipedia:Lemp
    49 KB (8,611 words) - 13:26, 17 September 2021
  • ...ell as the [[N88AP|iPhone 3GS]] and [[N72AP|iPod touch (2nd generation)]] (new bootroms), for restore. This utility is a port of [[iBooty]] & [[Payload Pw A Mac running OS X 10.4+
    1 KB (170 words) - 09:27, 26 March 2017
  • ...S]]. You can find them by running <code>strings <binary name></code> on OS X. Some of the more interesting/entertaining ones are posted here. Backup request received from a new backup protocol version. Let's do the versioning dance. Our version: %@
    7 KB (1,130 words) - 20:27, 13 February 2023
  • ...modern iOS versions. As of yet there is no way to hacktivate an iPhone Xs/Xʀ or later iPhone, as they do not have bootrom exploits available. ...ackra1n]]. (If you have an [[N88AP|iPhone 3GS]] with the [[Bootrom 359.3.2|new bootrom]] it will be [[tethered jailbreak|tethered]].)
    4 KB (724 words) - 21:59, 22 March 2022
  • | latest release version = Windows: 2.2.1<br />Mac OS X: 1.0 | programming language = Windows: 4.0 .NET<br />Mac OS X: Objective-C
    4 KB (578 words) - 14:50, 13 June 2015
  • ...unes Store, Netflix, YouTube, Flickr, MobileMe, Online Radio or any Mac OS X or Windows computer running [[iTunes]] onto an enhanced-definition or high- *[http://nitosoft.com/ATV2/helloWorld.zip New and Improved Sample frappliance]
    5 KB (827 words) - 01:07, 15 September 2021
  • ...stem = [[wikipedia:Microsoft Windows|Windows]] / [[wikipedia:OS X|OS X]] ...e = Windows:&nbsp;317.5&nbsp;KiB&nbsp;[EXE]<br />OS&nbsp;X:&nbsp;478.1&nbsp;KiB&nbsp;[ZIP]<!-- As of {{date|2015|03|13}}, 325,120 and
    8 KB (1,143 words) - 15:59, 21 May 2022
  • == Usage on iOS 4.x == ...ed by Apple (e.g. 4.0.1), add the following line to [[/etc/hosts]] (Mac OS X/Linux) or C:\Windows\System32\drivers\etc\hosts (Windows XP+):
    4 KB (581 words) - 13:53, 17 September 2021
  • #chmod +x gunlock #chmod +x gunlock.c
    11 KB (1,600 words) - 00:10, 22 March 2021
  • Please note that this article is about an OS X application in general. For the iOS version please see [[iOS Diagnostics (I Behavior Scan is an internal OS X application used by Geniuses at the Genius Bar to detect and test different
    7 KB (1,101 words) - 03:19, 3 August 2018
  • A new [[X-Gold 608]] baseband in iOS 4.3 beta, 4.3 beta 2, 4.3 beta 3. There's no pub
    142 bytes (19 words) - 10:22, 7 October 2015
  • A new [[X-Gold 608]] baseband in iOS 4.3 [[Golden Master|GM]]. There's no public unlo
    134 bytes (19 words) - 11:44, 27 January 2017
  • ...S Max]], the UDID format changed. All devices released after these use the new format: ...iPad (6th generation)]] and earlier, [[iPad mini 4]] and earlier, [[iPhone X]] and earlier, and [[iPod touch (6th generation)]] and earlier), the method
    3 KB (518 words) - 13:44, 17 September 2021
  • !X |Australia, New Zealand
    3 KB (460 words) - 14:47, 4 December 2021
  • ...lications that they are granted access to. UniBox is also available for OS X. * 2.0.2 (released {{date|2011|05|26}}): Amazing new features
    1 KB (159 words) - 13:20, 17 September 2021
  • ...a later version. iFaith works around this the same way [[wikipedia:OS X|OS X]] does - by using a compiled ''executable'', not a library. ...ops were being caused on devices that had the factory certificate. On this new version, when building the signed [[IPSW]], if you were getting a DFU loop,
    8 KB (1,087 words) - 10:59, 12 April 2017
  • * The new '''app_patches''' folder handles patching of removable stock apps, such as * [[OTA Updates/BeatsX|Beats<sup>X</sup>]]
    19 KB (2,457 words) - 17:45, 29 November 2022
  • ...udes, for the first time, [[Kernel ASLR|ASLR in kernel space]]. Because OS X and iOS are so closely tied together, as previously surmised here, iOS 6.0 * The kernel supports a new system call (#439 on Mountain Lion, likely #440 on iOS 6), called kas_info.
    3 KB (431 words) - 09:38, 11 October 2015
  • There are also the files themselves, but with a new file name. *OS X: <code>~/Library/Application Support/MobileSync/Backup/{UDID}</code>
    14 KB (1,698 words) - 06:40, 26 September 2016
  • '''Lightning''' is the "new" connector supported by [[iPhone 5]] and newer, [[iPad mini]] and newer, [[ where, similar to an OTA iOS update, it looks for any new update bundles. This would only be for any in-between updates, though, sinc
    12 KB (1,854 words) - 13:52, 17 September 2021
  • ...al security to ensure that the only operations of the chip involve setting new fingerprints and verifying fingerprints against the ones stored in it (i.e. [25{CGRect="origin"{CGPoint="x"d"y"d}"size"{CGSize="width"d"height"d}}]
    16 KB (1,593 words) - 03:14, 25 June 2015
  • [http://thenextweb.com/apple/2013/01/01/low-down-dirty-iphone-app-pirates/ "New services bypass Apple DRM to allow pirated iOS app installs without jailbre ...than thirty minutes (!!) after we released GBA4iOS 2.0, Apple revoked our new certificate once again, but all that did was force people to set the date b
    17 KB (2,513 words) - 13:32, 17 September 2021
  • ...3 on [[K66AP|Apple TV (2nd generation)]]. On {{date|2013|12|30}}, a Mac OS X program was released to perform a jailbreak. A Windows program was released | rowspan="3" | [[wikipedia:OS X|OS X]]
    7 KB (1,006 words) - 20:42, 16 September 2021
  • {{about|the untethered jailbreak for iOS 7.0.x|the untethered jailbreak for iOS 6.0 through 6.1.2|evasi0n}} | caption = evasi0n7 1.0.4 on OS X
    42 KB (5,979 words) - 01:13, 17 September 2021
  • ...thered jailbreak for iOS 7.1.x|Geeksn0w|the untethered jailbreak for iOS 8.x|Pangu8}} ...elease version = Windows: 1.2.1 / {{Start date|2014|08|09|df=yes}}<br />OS X: 1.2.0 / {{Start date|2014|08|11|df=yes}}
    6 KB (837 words) - 13:31, 17 September 2021

View (previous 50 | next 50) (20 | 50 | 100 | 250 | 500)