Search results

Jump to: navigation, search

Page title matches

  • 21 bytes (2 words) - 20:47, 28 September 2016

Page text matches

  • ...lomerate work of everything done by everyone on Apple's amazing [[iDevice]]s. ''Anyone'' can contribute here, just [[The iPhone Wiki:Account creation|as ...to collecting, storing and providing information on the internals of Apple's amazing [[iDevice|iDevices]]. We hope to pass this information on to the ne
    10 KB (1,218 words) - 18:16, 24 January 2023
  • Have you been on the [http://wikee.iphwn.org/ dev team's wiki]?<br/> Have you been to the [http://blog.iphone-dev.org/ dev team's blog]?<br/>
    1 KB (253 words) - 13:21, 21 March 2022
  • * [[Unlock]] - to allow the use of any mobile phone carrier's SIM. ...you don't have any background yet in programming or security research - it's like learning about how puzzles work. To learn more about security research
    9 KB (1,286 words) - 14:08, 17 September 2021
  • ...r|GM]], and watchOS 6.2.8 [[Golden Master|GM]] released. First public beta's of iOS 14 and tvOS 14 released. * 9 November – iOS 10.1.1 (14B150) released via IPSW's only.
    86 KB (10,312 words) - 17:11, 20 October 2022
  • usb_control_msg(idev, 0x21, 1, x, 0, fbuf, s, 1000); //send file
    1 KB (172 words) - 20:24, 16 September 2022
  • ...]] and [[iBoot (Bootloader)|iBoot]] modules which are stored in the device's [[NOR]] flash and are typically encrypted (as of 1.1.x). However, they are ...encryption keys. Also, we add another memory device, pointed at the kernel's address space, to allow live kernel patching. After booting up, we patch ou
    6 KB (884 words) - 18:18, 3 April 2022
  • ...et. al. has announced that they made a project that will bring PwnageTool's functionality to Windows, called [[sn0wbreeze]]. [http://ih8sn0w.com/]
    7 KB (910 words) - 14:07, 17 September 2021
  • Gevey Ultra S was announced to be able to unlock iPhone 4S running iOS 5.0 and 5.0.1. Spe *[https://twitter.com/MuscleNerd/status/51943620844060672 MuscleNerd says it's illegal in most countries]
    1 KB (205 words) - 09:52, 14 October 2015
  • ...y dumped the [[Baseband Bootrom|bootrom]], but they won't release it as it's copyrighted code. .../iphonejtag.blogspot.com/2008/07/infineon-we-have-problem.html blog post]</s> Currently hidden, only viewable by invite only.
    3 KB (458 words) - 18:43, 16 September 2021
  • ...es a NOR flash. (See [https://en.wikipedia.org/wiki/Flash_memory Wikipedia's article about flash memory] for background on NOR flash in general.)
    2 KB (267 words) - 09:46, 26 March 2017
  • *BBUpdaterExtreme automatic -S -F [or -L for BL] | for automatic update (while firmware restores) BBUpdaterExtreme automatic -S -L /mnt1/bin -x
    5 KB (716 words) - 15:33, 26 March 2017
  • The iPhone uses the [[S-Gold 2]] baseband chip. *[http://www.anandtech.com/mac/showdoc.aspx?i=3026&p=1 Apple's iPhone Dissected: We did it, so you don't have to]
    2 KB (265 words) - 22:46, 14 September 2021
  • This is the [[S-Gold 2]] security section on files it is uploading. It is at 0x1A4-0x9A4 in
    3 KB (247 words) - 19:22, 18 October 2019
  • ...rresponding to Power and Home/Vol-, respectively, or by pulling your board's <code>GPIO_FORCE_DFU</code> pin high at SecureROM startup (unless you are u ...obileDevice Library]] does not enter the true DFU Mode in the hardware. It's possible to enter the true DFU Mode without doing it manually, but it canno
    10 KB (1,674 words) - 16:14, 29 November 2022
  • ...Mode]] and loads a secondary DFU-like interface. WTF Mode stands for "What's The Firmware" according to [[PurpleRestore]] and a quick look at some [[App
    627 bytes (102 words) - 01:47, 6 July 2023
  • ...eferred to as “iBoot second-stage loader” in the source code, is Apple's stage 2 bootloader for all of the [[iDevice|devices]]. It runs what is know
    123 KB (8,553 words) - 00:24, 13 November 2022
  • Information about [[Recovery Mode (Protocols)|Recovery Mode's protocols]] is available. # You can either revive (update) or restore the Mac's firmware.
    6 KB (950 words) - 20:24, 16 September 2022
  • int s; s = fread(fbuf, 1, 0x800, f);
    1 KB (148 words) - 22:52, 30 December 2012
  • ==S-Gold 2== ...ted at 0x400000. It was initially dumped using exploits in java on other [[S-Gold 2]] phones. It allows unsigned code to be uploaded using [[Baseband Bo
    485 bytes (78 words) - 17:27, 21 January 2013
  • == [[S-Gold 2]] Revisions == Found in the iOS 1.0 and 1.1.1 [[Ramdisk]]s for the [[M68AP|iPhone]].
    4 KB (570 words) - 07:59, 8 October 2015
  • *Initial firmware(s): 15.0 ([[Sky 19A340 (iPhone14,4)|19A340]], [[Sky 19A341 (iPhone14,4)|19A34 *Initial firmware(s): 15.0 ([[Sky 19A340 (iPhone14,5)|19A340]], [[Sky 19A341 (iPhone14,5)|19A34
    39 KB (4,850 words) - 18:30, 11 November 2022
  • Like its macOS counterpart, iOS's XNU accepts command line arguments (though the actual passing of arguments -s
    177 KB (18,986 words) - 05:15, 14 November 2022
  • [[User:Zibri|Zibri]]'s tool to [[unlock]], [[jailbreak]], and [[Activation|activate]]. It was foun It makes use of the [[Ramdisk Hack]] and uses [[User:Geohot|geohot]]'s [[Minus 0x20000 with Back Extend Erase|BL4.6 exploit]] to downgrade the [[B
    671 bytes (91 words) - 22:13, 19 September 2016
  • You might also be looking for [[iBoot (Bootloader)|Apple's stage 2 bootloader]], which also uses the "iBoot" name. ...20-%20Joshua%20'p0sixninja'%20Hill%20-%20SHAttered%20Dreams.pdf p0sixninja's presentation SHAttered Dreams - Adventures in BootROM Land]
    10 KB (1,261 words) - 00:50, 13 September 2022
  • ...ic/com.arm.doc.ddi0301h/DDI0301H_arm1176jzfs_r0p7_trm.pdf <code>arm1176jzf-s</code>]. This processor was succeded by the [[S5L8720]] used in the [[N72AP ...uch as [[wikipedia:ReactOS|ReactOS]] and the [[wikipedia:GNU Project|GNU]]'s own kernel, the [http://www.gnu.org/software/hurd/hurd.html Hurd].
    3 KB (511 words) - 18:22, 22 March 2017
  • ...Processors|incarnations]] of processors for [[wikipedia:Apple Inc.|Apple]]'s [[iDevice|mobile devices]]. ...ipedia:System on a chip|SoC]] tailored to the device's needs. All of Apple's SoC platforms have proprietary PowerVR graphics, public key encryption acce
    7 KB (896 words) - 11:30, 29 October 2022
  • ...sors, the [[Secure Enclave]] has it's own GID that is separate from the AP's which is used to encrypt the SEP Firmware before delivery to the end user. ...(page 9, chapter "Encryption and Data Protection"), along with [[UID key]]s:
    10 KB (1,556 words) - 12:50, 17 September 2021
  • ...th the introduction of [[IMG3 File Format|IMG3]] in iPhone OS 2.0, [[KBAG]]s are now used instead of the 0x837 key. Because iPhone OS versions 1.x were * Start greenpois0n console: 'irecovery -s'
    4 KB (717 words) - 05:11, 28 November 2020
  • The '''UID key''' (device's unique ID key) is an AES 256-bit hardware key, unique to each iPhone. It is
    1,010 bytes (179 words) - 20:38, 3 April 2022
  • ...kwards when written to the file (e.g. <code>VERS</code> is stored as <code>S&nbsp;R&nbsp;E&nbsp;V</code>). [[TYPE]]: Type of image, should contain the same string as the header's <code>ident</code>
    3 KB (457 words) - 18:35, 2 March 2023
  • ...;</code> routine. The routine skips the '''PROD''' tag check if the device's fuse value is <code>false</code>.
    714 bytes (112 words) - 19:35, 16 July 2015
  • ...<code>/usr/local/standalone/firmware</code> on the corresponding firmware's [[Restore Ramdisk|restore ramdisk]] or from an [[IPSW File Format|IPSW]] un
    2 KB (256 words) - 23:32, 20 April 2020
  • ...dia:Flash memory|non-volatile memory chip]] that is used in all [[iDevice]]s. This chip is where all the ''storage'' of the device is located. In the ca The size of the root partition has varied throughout [[iOS]]'s history, while the user partition just fills the rest of the space of the N
    4 KB (696 words) - 22:10, 18 December 2019
  • (citation taken from dev team's [http://blog.iphone-dev.org/post/44428446/updates blog]): ...ith an L-shaped pin and a quick but forceful yank. It sounds scary but it's just plastic, after all.
    5 KB (905 words) - 13:48, 17 September 2021
  • This was the [[iPhone Dev Team]]'s approach to unlocking [[Baseband Bootloader|Bootloader 4.6]].
    1 KB (222 words) - 23:42, 22 January 2013
  • For users on carriers other than the Apple's official partners, carrier bundles allow to configure important settings su ...-testing" preference]] is enabled, .ipcc files can be loaded from the user's hard drive by clicking either "Check for Updates" or "Restore" button while
    4 KB (667 words) - 20:07, 9 January 2023
  • $ sed 's/^FLAGS_FOR_TARGET=$/FLAGS_FOR_TARGET=${FLAGS_FOR_TARGET-}/g' \ $ sudo ln -s /usr/local/arm-apple-darwin/lib/crt1.o \
    9 KB (1,329 words) - 23:49, 7 February 2014
  • ...uld be mapped. The first use of this in a jailbreak was in [[JailbreakMe]]'s third incarnation, [[Saffron]].
    577 bytes (93 words) - 20:20, 4 August 2013
  • ...portable media player with Wi-Fi launched on {{date|2007|09|05}} at Apple's "The beat goes on." event. The iPod touch is the first iPod to introduce a
    1 KB (160 words) - 00:01, 15 September 2021
  • ...ted, the server will generate a [[WildcardTicket]] and signs it with Apple's private key. [[iTunes]] then calls AMDeviceActivate with the [[WildcardTick * [[User:posixninja|posixninja]]'s [http://github.com/posixninja/ideviceactivate iDeviceActivate]
    3 KB (465 words) - 00:49, 16 October 2017
  • ...p]]. [https://mtmdev.org/blog/mtm-devadmin/2018/ios-1-1-1-jailbreak cipher's] version was released in 2018 due to AppSnapp being offline. There was a buffer overflow in the iPhone's libtiff. This was exploited to run a small application to jailbreak and pat
    1 KB (152 words) - 13:32, 9 October 2018
  • When a device is booting, it loads Apple's own [[kernel]] initially, so a jailbroken device must be exploited and have ...-''un''tethered''']] jailbreak gives the ability to start the device on it's own. On first boot, the device will not be running a patched kernel. Howeve
    4 KB (713 words) - 10:55, 13 February 2023
  • ...der]], and flash the 3.9 or 4.6 bootloader image, regardless of the iPhone's bootloader version. Bootneuter does not support the [[X-Gold 608]] and [[X- ...le apply. You can arbitrarily go up and down regardless of what [[secpack]]s you use.
    3 KB (424 words) - 17:10, 1 January 2018
  • ...to do trickery to your cellular network'''. But due to the way the iPhone's 2.x baseband firmware handles the login, '''actually it does'''. Short over ...the iPhone (it is not roaming for your provider, but the iPhone thinks it's roaming)
    13 KB (1,987 words) - 01:02, 17 September 2021
  • ...carrier. This is entirely different than a [[jailbreak]]; jailbreaking one's iPhone does not unlock it. A jailbreak is, however, required for all curren ...ight.gov/fedreg/2012/2012-26308_PI.pdf pages 16-20 of the copyright office's 2012 DMCA rulings] for details.
    6 KB (918 words) - 18:42, 16 September 2021
  • ...Size: 1, Data: True ; Server Supports Persistent ID's Tag: msdc, Size: 4, Count: 1 ; # Of Database's Available
    4 KB (426 words) - 17:29, 1 February 2015
  • ...a.com/questions/277646/stuck-after-mac-address-change-can-i-revive-it Here's a JailbreakQA thread about this] and [http://www.jailbreakqa.com/questions/ .../1m3jo6/how_much_torture_kernel_user_based_etc_would_it/cc5g8nj See winocm's explanation of several related ways to brick a device]:
    7 KB (1,220 words) - 13:38, 24 September 2021
  • Syncing is not allowed under this mode. Judging by the name, it's probably meant for Nike stores (to pitch Nike+).
    3 KB (489 words) - 11:28, 13 November 2015
  • ...NDA), the alternative is simple. Install the Apple iPhone SDK, and use it's compiler, and specify the correct architecture, like so: Use saurik's codesign tool (ldid) to sign the binary like so:
    8 KB (1,156 words) - 23:46, 7 February 2014
  • This folder contains the data files for Location Services. It's location was changed in 4.3.3 from the [[/private/var/mobile|mobile]] user
    931 bytes (118 words) - 12:36, 14 September 2013
  • ...ed by [[chpwn]] and [[comex]], and Cydia people pay attention to it, so it's reasonably reliable and up-to-date.
    2 KB (266 words) - 00:54, 13 May 2020
  • printf("Usage: %s src_BOM patches_dir target_BOM [root_dir]\n", printf("Couldn't open %s", argv[1]);
    13 KB (1,865 words) - 20:56, 31 July 2013
  • * The first button labeled "Start BurnIn" runs selected BurnIn tests. It's worth noting that on firmwares after 8A133 BurnIn automatically runs [[Infe ...s any tests currently in progress. It cannot, however, close Inferno if it's currently running.
    4 KB (670 words) - 23:47, 21 July 2018
  • [[File:Cydia icon.png|thumb|152px|thumb|Cydia's icon pre-iOS 7.]] ...s 1.1.30, which supports all devices (except [[List of Apple TVs|Apple TV]]s and [[List of Apple Watches|Apple Watches]]) running iPhone OS 2.0 - iOS 12
    3 KB (390 words) - 13:29, 17 September 2021
  • | '''''"Let's Rock"''''' | '''''"It's only rock and roll, but we like it."'''''
    68 KB (9,338 words) - 01:20, 8 November 2022
  • * <s>[http://www.mactalk.com.au/iphone/ MacTalk Australia Forums]</s> * [http://george.insideiphone.com George Zhu's Blog]
    2 KB (252 words) - 01:03, 12 September 2019
  • ...and Bluetooth are managed by the main CPU, although the baseband stores it's MAC addresses in its NVRAM. =====[[PMB8876]] S-Gold 2=====
    5 KB (576 words) - 23:33, 19 September 2022
  • ...ferent devices and firmwares, this task is always more and more work. That's why [[planetbeing]] has written some code to dynamically search for the off
    4 KB (718 words) - 13:06, 15 April 2013
  • '''[https://developer.apple.com Apple Developer]''' is Apple's main hub for developers looking for info on developing or publishing their
    2 KB (283 words) - 22:19, 11 August 2015
  • *[http://pod2g-ios.blogspot.com/2012/01/details-on-corona.html pod2g's blog] ...m/bh-us-11/Esser/BH_US_11_Esser_Exploiting_The_iOS_Kernel_Slides.pdf i0n1c's Heap Feng Shui paper]
    1 KB (186 words) - 21:25, 31 January 2013
  • *[http://pod2g-ios.blogspot.com/2012/01/details-on-corona.html pod2g's blog]
    2 KB (296 words) - 16:45, 12 July 2022
  • ...e Foundation|CFDictionary]] string representation which gets sent to Apple's server.The object can be obtained by using the [[MobileDevice Library]], AM ...en signature is not correct, Apple server will respond with message "there's problem with your device".
    5 KB (509 words) - 16:36, 18 November 2015
  • ...surrounding functions. Get in the head of the designer; think about what (s)he was thinking about when writing this code. Also, enjoy it. It's really cool when things come together, and you finally figure out that one
    2 KB (343 words) - 13:28, 17 September 2021
  • ...etrieve leaked bytes from the kernel heap. If you carefully craft the data's size, you can leak bytes from the heap using a ''PSFA_OPEN'' file action. T ...m%20iOS%206%20Exploitation%20and%20iOS%207%20Security%20Changes.pdf i0n1c's writeup]
    1 KB (207 words) - 00:34, 24 January 2016
  • See also [[saurik]]'s comment for a list of "the 'best practice' patches that jailbreaks install
    10 KB (1,564 words) - 09:45, 11 October 2015
  • ...ow to make a self-signing certificate you can read this article from Apple's website: [http://developer.apple.com/documentation/Security/Conceptual/Code ldid -S Program
    3 KB (500 words) - 14:27, 9 January 2012
  • ...ng the IMG3 keys using iBoot/iBEC patch based on the Dev Team's and Geohot's exploits and was tested on both Linux and Windows OS. Epic thanks to #xpwn ...ute the patched iBEC. Your iPhone will reboot into a blank screen and that's good. You need to reconnect the ibooter after the "reboot".
    7 KB (1,062 words) - 10:01, 12 October 2015
  • ...n App Store apps. Private frameworks are intended to be used only by Apple's apps, and are more unstable against firmware changes, but many of the inter
    35 KB (4,011 words) - 06:41, 25 December 2021
  • ...] (OS X framework written in C that can be used interchangeably with Apple's private framework MobileDevice.framework) Unlike OS X's dynamically linkable libraries, Windows dynamic libraries do not support po
    6 KB (609 words) - 13:18, 24 January 2020
  • ...le as a free download on [https://developer.apple.com/download/more/ Apple's developer site] and the [https://itunes.apple.com/app/xcode/id497799835 Mac
    13 KB (1,385 words) - 20:35, 20 September 2022
  • ...send a notification to Apple servers, which will then send it to the user's device to be displayed, even when the app is not running. **<code>01</code> device's push token
    8 KB (1,140 words) - 22:18, 15 August 2021
  • This is the iPhone 5s introduced by Tim Cook at Apple's 'iPhone' event in late 2013. It is very similar to the [[iPhone 5]].
    2 KB (223 words) - 12:57, 16 August 2020
  • -s, --imageSecurityEpoch [epoch] Set epoch
    2 KB (232 words) - 16:28, 25 August 2013
  • ...er''' is an Apple internal tool used to create [[img3]] firmware files. It's implemented in mostly C with its symbols stripped. There is an open source
    6 KB (664 words) - 20:39, 9 March 2015
  • ...generated are not all accurate from 7.1+. It can still be used to get KBAG's.
    1 KB (180 words) - 12:29, 23 March 2017
  • The [[X-Gold 608]] has a memory map, as seen in it's page. ...pack), and the CODE starts at the ROM start address of 0x20040000(since it's the main firmware)
    4 KB (641 words) - 09:18, 10 February 2012
  • * 0x7858 - memzero (this looks funny in IDA, kind of, but really it's just optimized as part of memset)
    3 KB (546 words) - 12:29, 23 March 2017
  • <!-- call blocking and divert codes, plus your carrier's services --> ...e incoming call; the phone will become kind of messed up, thinking that it's on a call until you restart. Can be used to stream music to Bluetooth heads
    3 KB (421 words) - 12:51, 14 September 2013
  • ...place of the method mentioned above. It functions similar to Ryan Petrich's [https://github.com/rpetrich/deviceconsole deviceconsole] tool, but runs di ...n be convenient): install '''syslogd to /var/log/syslog''' from [[saurik]]'s repo and reboot your device.
    8 KB (1,382 words) - 17:44, 26 August 2015
  • ...beta 3, or the [[S5L8900]] [[VROM]]. The [[S5L8720]] and newer [[bootrom]]s have no support for it. * [http://www.jbfaq.com/article.asp?id=70 cmw's IMG3 Unpacker]
    4 KB (641 words) - 17:01, 12 July 2017
  • ...talk to [[iBoot (Bootloader)|iBoot]] and [[iBSS]] and [[iBEC]] via USB. It's completely open source; the source code is released under the terms of the ./iRecovery -s
    4 KB (569 words) - 14:05, 17 September 2021
  • This is an empty folder. It's usage is unknown.
    170 bytes (20 words) - 00:50, 4 January 2013
  • ...wikipedia:Filesystem Hierarchy System|HFS]] 2.3 as /var/lib, but per Apple's naming scheme, they decided to place it here. To work around this issue, th * {{ipfw|apt}} (file lists of installed [[wikipedia:deb (file format)|deb]]s)
    1 KB (182 words) - 17:17, 1 February 2015
  • * {{ipfw|archives}} (where the actual <code>deb</code>s are)
    990 bytes (154 words) - 10:38, 27 August 2013
  • ...by default). The default configuration of bash will also change the prompt's <code>$</code> to a <code>#</code>.
    2 KB (380 words) - 12:16, 27 August 2015
  • | {{ipfw|What's New?.app}} | {{ipfw|What's New?.app}}
    33 KB (3,712 words) - 20:10, 4 February 2021
  • printf("Can't open file %s\n", input);
    3 KB (462 words) - 18:25, 9 March 2017
  • ...ard|FHS]] as a place that "contains configuration files" (i.e. "local file[s] used to control the operation of a program"). Most of the folders here are
    1 KB (165 words) - 23:57, 22 July 2020
  • .../disk0s1s2</code> on modern iOS versions), which is the [[iDevice|device]]'s user/data partition. This deviates from the [[wikipedia:Filesystem Hierarch
    2 KB (313 words) - 19:21, 31 August 2020
  • metadata-whitening was found and it's set to 1 default-ftl-version was found and it's set to 1
    31 KB (3,832 words) - 04:45, 25 June 2019
  • ==FULL information about iBoot's handling of crypted 8900 images== ...ion. However, if you look at the encrypted applelogo.img2 from 1.1.1, that's not the case (the unencrypted applelogo.img2 from 1.0.2 has a whole bunch o
    37 KB (6,324 words) - 21:12, 20 March 2015
  • ROM:0FF0BD38 ; =============== S U B R O U T I N E ======================================= ROM:0FF0BD04 ; =============== S U B R O U T I N E =======================================
    16 KB (2,016 words) - 08:46, 14 March 2017
  • ...be ran on. It allows Apple to make sure you are not running another device's firmware files on an incompatible device, probably to prevent using old exp
    661 bytes (96 words) - 23:39, 21 April 2020
  • The actual unlock works by a daemon patching the baseband's RAM on-the-fly, overriding the carrier lock code. It is not permanent becau ROM:00000000 ; =============== S U B R O U T I N E =======================================
    27 KB (3,160 words) - 13:28, 17 September 2021
  • Apple's [[IMG3 File Format|IMG3]] and [[IMG4 File Format|IMG4]] security scheme use
    4 KB (546 words) - 18:55, 29 March 2022
  • ...e Format|IMG3]] containers, and the [[bootrom]] can properly check [[LLB]]'s signature. That being said, unsigned images can still be run using the [[0x ...h/DDI0301H_arm1176jzfs_r0p7_trm.pdf Technical Reference Manual: ARM1176JZF-S]
    1 KB (167 words) - 12:33, 23 March 2017
  • So lets post whats been tried and what doesn't work. It's only a matter of time before the 3G has this DFU. Apple revved the silicon ...in the summer of 2008 that called iBoot's AES function to decrypt [[KBAG]]s. This way, we could examine iBoot for any other vulnerabilities, the kernel
    14 KB (2,533 words) - 18:42, 28 May 2017
  • ...to the [[N72AP|iPod touch (2nd generation)]]. It is present in the device's 2.1.1 firmware, as well as the [[iBEC]]/[[iBSS]] if you choose to upload it
    2 KB (305 words) - 06:24, 11 February 2021
  • ...] on iPhone OS 2.1.1. It is their payload for the [[ARM7 Go]] backdoor. It's analagous to how [[yellowsn0w]] is the actual unlocking payload injected by
    3 KB (385 words) - 04:31, 17 March 2018
  • ...e decrypted ramdisk messes with the structure of the image rending GenPass's keys false.
    713 bytes (106 words) - 23:02, 4 January 2016
  • ...or iOS12, 17xx for iOS13), likely an artifact of misconfiguration on Apple's side, since it matches the source version of the kernelcache builder. ...ract kexts anymore from these caches). Joker has been superseded by jtool2's --analyze option, which can effectively symbolicate 1000s (3,000-8,000, dep
    20 KB (2,721 words) - 22:02, 13 December 2021
  • '''Victoria''' is Apple's internal codename for [[wikipedia:Nike+iPod|Nike+iPod]] functionality avail
    435 bytes (46 words) - 16:29, 14 November 2013
  • ...5L [[NOR]] (or [[NAND]]) that stores vital information such as your device's model number and serial number.
    617 bytes (104 words) - 11:13, 24 March 2017
  • ...ointer to the bdev list structure, task list structures for the Secure ROM's scheduler, as well as the addresses of the hardware SHA1 registers. All of ...File Format|IMG3]], so that the payload code can be placed within the LLB's IMG3.
    11 KB (1,918 words) - 17:13, 22 October 2021
  • ...it CAN NOT be directly jailbroken from its release. In addition, NitroKey's irresponsible handling gave Apple enough time to add the [[ECID]] tag to th
    1 KB (242 words) - 23:14, 16 September 2021
  • ...nd firmware you are trying to flash). On [[N51AP|iPhone 5S]] and newer, it's also responsible for updating the [[Secure Enclave|SEP]] via [[seputil]]
    626 bytes (107 words) - 13:32, 5 September 2017
  • ...taller, and update to 1.1.2 in [[iTunes]], and use the [[iPhone Dev Team]]'s jailbreak utility, [[touchFree]], written by [[User:Planetbeing|planetbeing
    2 KB (226 words) - 20:44, 12 March 2017
  • ...s to restore to a custom [[IPSW File Format|IPSW]], akin to [[PwnageTool]]'s DFU button. * Allows you to "deactivate" a hacktivated phone, so sbingner's [http://www.bingner.com/SAM.html Subscriber Artificial Module] (SAM) can tr
    23 KB (3,037 words) - 10:20, 15 May 2021
  • *pf2 (Used for [[User:comex|comex]]'s [[kernel]] patch) *libgmalloc.dylib (Used for [[User:comex|comex]]'s [[Incomplete Codesign Exploit]])
    562 bytes (73 words) - 11:36, 28 August 2015
  • ...]] page or from the <code>Info.plist</code> file underneath [[PwnageTool]]'s <code>/FirmwareBundles</code> folder. ...3.0 (what beta?), Apple began using Snow Leopard to package the [[ramdisk]]s. This results in some zero sized files in the disk image if you don't use S
    8 KB (1,342 words) - 08:42, 7 February 2022
  • ...lder [[:/usr/etc]] exists. SSH into your iPhone and then, type: ''minicom -s''.
    2 KB (359 words) - 14:12, 7 July 2014
  • And this is just phase one. There's planned support for differential paths (run twice and graphical compare), a ...running a web server that any webkit browser can run the front end in. It's fully cross platform. Initially, we plan only to support ARM, but it should
    3 KB (594 words) - 13:07, 17 September 2021
  • Then follow the How To's
    1 KB (158 words) - 08:29, 13 October 2015
  • ...0x24000 Segment Overflow]] exploit. Many of them are susceptible to geohot's bootrom exploit (originally found in [[limera1n]]), which allows unsigned c ...(Bootloader)|iBoot]] exploits won't be so useful for [[tethered jailbreak]]s, because such exploits will be closed in new firmwares. [http://iphonejtag.
    3 KB (399 words) - 09:52, 26 March 2017
  • ...0|09}}, which led to a delay in greenpois0n's release (to implement geohot's exploit, not SHAtter). * Use an exploit that Apple already knew about (newer [[iBoot]]s shows the exploit patched)
    4 KB (585 words) - 23:37, 16 September 2021
  • ...]] [[Baseband Firmware|baseband]] in iOS 4.1 beta (developers only). There's no public [[unlock]] for it.
    166 bytes (23 words) - 11:40, 7 October 2015
  • j's are junk
    584 bytes (77 words) - 00:35, 28 January 2013
  • ...y.blogspot.ca/2012/01/automatic-ssh-ramdisk-creation-and.html#more msftguy's blog on SSH ramdisk creation] * [https://github.com/msftguy/ssh-rd msftguy's SSH ramdisk source code on Github]
    1 KB (187 words) - 16:03, 4 November 2022
  • ...normal registers, like arg1 in R0/X0, as usual. Syscall # goes in IP (that's intra-procedural, not instruction pointer!), a.k.a R12/X16. ...ese can be found at [http://newosxbook.com/index.php?page=Appendix ''Wiley's OS X and iOS Internals'' online appendix]. The joker tool (shown below) can
    20 KB (2,465 words) - 21:48, 2 February 2018
  • This page is a dump of the [[N88AP|iPhone 3GS]]'s [[Device Tree]].
    20 KB (2,417 words) - 09:09, 13 October 2015
  • This is an exploit in [[iBoot (Bootloader)|iBoot]]'s parsing of commands and environment variables. This is a heap overflow in 3.0's [[iBoot (Bootloader)|iBoot]].
    1 KB (149 words) - 16:15, 22 May 2022
  • ...luetooth modules's UART or I2C and digital audio streaming over the module's I2S/PCM hardware. bcm -s 0x01,0x00,0x00,0x01,0x01,0x00,0x01,0x00,0x00,0x00,0x00,0x01
    3 KB (520 words) - 11:23, 24 March 2017
  • ...a: BTstack Keyboard, BTstack Mouse, WiiMote OpenGL Demo and some of ZodTTD's emulators. '''Update''': It is not necessary to disable the BTserver. It's enough to keep Bluetooth turned off in the control panel.
    8 KB (1,221 words) - 15:20, 20 September 2020
  • '''iTunes''' is Apple's music and video management software. It also serves as a desktop client for ...display the [[iTunes Store]], as well as [[wikipedia:iTunes LP|iTunes LP]]s and iTunes Extras.
    110 KB (14,628 words) - 19:50, 25 October 2022
  • ...to .zip and double click). IPSWs are used to deliver the [[iDevice|device's]] firmware to the end-user.
    5 KB (677 words) - 00:44, 21 March 2022
  • 2. Using a hardware test point, pull an address line high, so it thinks it's all erased (fakeblank, more information @ http://www.theiphonewiki.com/wiki Site: Jon "DVD Jon" Lech Johansen’s blog
    6 KB (948 words) - 13:38, 17 September 2021
  • ...ate|2016|09|16}}. The firmware identifiers are iPhone9,1 and iPhone9,3. It's models are [[D10AP]] and [[D101AP]]. There are four model numbers, A1660, A The iPhone 7 makes use of Apple's [[T8010|A10]] SoC.
    1 KB (209 words) - 02:23, 18 June 2022
  • ...ate|2016|09|16}}. The firmware identifiers are iPhone9,2 and iPhone9,4. It's models are [[D11AP]] and [[D111AP]]. There are four model numbers, A1661, A
    1 KB (213 words) - 02:23, 18 June 2022
  • The '''Apple Watch Series 1''' was first introduced at Apple's "See you on the 7th" [[keynote]] on {{date|2016|09|07}}. Unlike [[Apple Wat
    1 KB (200 words) - 23:47, 5 September 2021
  • The '''Apple Watch Series 2''' was first introduced at Apple's "See you on the 7th" [[keynote]] on {{date|2016|09|07}}. The Apple Watch Ed
    1 KB (183 words) - 23:48, 5 September 2021
  • ...820-00229''' compared to '''D111AP''' which has Intel brand BB related IC's.
    339 bytes (58 words) - 11:04, 22 July 2018
  • ...BRD: 820-00249''' compared to '''D11AP''' which has Qualcomm BB related IC's.
    334 bytes (57 words) - 11:02, 22 July 2018
  • ...ers to the CPU inside of two of Apple's [[wikipedia:System in package|SiP]]s: the S1P and the S2. The '''S1P''' is currently used in the [[Apple Watch S It's also used in first edition of '''iBridge''', AKA the MacBook Pro TouchBar p
    481 bytes (76 words) - 11:04, 27 June 2020
  • ...lity]]. Its implementation of the vulnerability differs from [[ultrasn0w]]'s, and requires a legitimately [[Activation|activated]] [[List of iPhones|iPh ...n one. And since the ticket is already delivered on baseband resets, there's no need to write another daemon to use the battery. Instead the daemon alre
    8 KB (842 words) - 11:36, 14 November 2015
  • <!--The values are created by taking the four digits from the processor's model number, and encoding them in [[wikipedia:Binary-coded decimal|BCD]].- === "S" and "T" Series ===
    2 KB (295 words) - 14:22, 23 September 2022
  • ...lled on your device, e.g. 4.3.3), while TinyUmbrella gets SHSHs from Apple's servers (whatever firmwares Apple is currently signing). ! For Device(s)
    78 KB (8,893 words) - 02:38, 8 December 2022
  • '''iBSS''' (short for '''''iB'''oot '''S'''ingle '''S'''tage'') is a stripped down version of [[IBoot (Bootloader)|iBoot]], missi ...pple’s source code, ''“dongle products get an iBSS with all of iBoot’s recovery mode accroutements, EXCEPT for filesystem support”''.
    2 KB (264 words) - 03:07, 8 February 2018
  • Apple's certificates on [[S5L File Formats#IMG2|IMG2]], [[IMG3 File Format|IMG3]],
    14 KB (1,526 words) - 13:47, 17 August 2016
  • ...sed bootrom exploit in [[limera1n]]. It is also implemented in Chronic Dev's [[Greenpois0n (toolkit)|greenpois0n]]. Source code for Greenpois0n can be f ...h/DDI0301H_arm1176jzfs_r0p7_trm.pdf Technical Reference Manual: ARM1176JZF-S]
    1 KB (165 words) - 09:53, 26 March 2017
  • ...terature/white_papers/Vector-Rewrite-Attack.pdf vector rewrite attack], it's possible to replace the address of the irq vector handler (0x38) within a 0
    5 KB (677 words) - 16:17, 22 May 2022
  • This version of iBoot can be found in [[Alpine 1A420]] NOR dump. It's stored in unencrypted form.
    273 bytes (38 words) - 04:27, 23 January 2023
  • ...]] utility. It is an updated version of [[purplera1n]] but now uses geohot's implementation of the [[usb_control_msg(0x21, 2) Exploit]]. [http://iphonejtag.blogspot.com/ Geohot's blog (private)]
    3 KB (423 words) - 14:09, 17 September 2021
  • ...ng GUI elements, such as app icons. See [http://www.saurik.com/id/9 saurik's website] for more information. ...estion that WinterBoard would at least do things like theme icons, if that's what you are concerned with; the issue is that there are many more advanced
    2 KB (370 words) - 13:47, 17 September 2021
  • Freeze is installed when you [[jailbreak]] using [[User:geohot|geohot]]'s [[purplera1n]]. When run, it installs [[Cydia Application|Cydia]]. Freeze h ...from [[Cydia]] and use it to delete Freeze. Installing [[Cydia]] is Freeze's sole purpose
    821 bytes (124 words) - 19:45, 21 November 2013
  • ...patches the [[Pwnage]] exploit, as the bootrom now properly checks [[LLB]]'s signature. This bootrom is, however, vulnerable to the [[0x24000 Segment Ov
    792 bytes (115 words) - 13:54, 17 September 2021
  • For "Symbols", see also [[Address Mapping]], although that's probably for the [[Bootrom 240.4|old bootrom]] only, but might be similar.
    608 bytes (90 words) - 13:54, 17 September 2021
  • ...exploits take advantage of code that is permanently embedded in the device's hardware, which Apple cannot update with iOS updates. Those tools do usuall
    2 KB (310 words) - 09:26, 26 March 2017
  • '''Cydia Substrate''' (formerly '''Mobile Substrate''') is [[saurik]]'s platform that makes it easier to develop third-party addons for iOS. Exampl *[http://www.saurik.com saurik's Web Site]
    2 KB (270 words) - 09:50, 8 April 2020
  • SpringBoard.app is essentially iOS's graphical user interface (much the same as GNOME is to Linux, Explorer is t Starting in iOS 6, some of SpringBoard's former functions are now in [[backboardd]].
    2 KB (240 words) - 21:01, 11 March 2021
  • Respringing is the term for restarting the device's [[SpringBoard]]. The process takes about 10 seconds and, by default, return SpringBoard's daemon, referenced at [[/System/Library/LaunchDaemons]]/com.apple.SpringBoa
    1 KB (216 words) - 00:17, 3 October 2015
  • ...set of applications (new test apps are created to test new features). It's usually located in the [[Apple_Internal_Apps#Internal_diagnostic_apps_known
    2 KB (307 words) - 01:59, 27 January 2022
  • SkankPhone is a part of Apple's internal debug utilities suite. It can be defined as a [[SpringBoard]] alte ...kPhone was a notable part of Non-UI firmwares from versions 1.0 to 5.1. It's last appearance was on prototypes running 5.1. Versions 6.0 and above no lo
    2 KB (325 words) - 01:04, 20 April 2022
  • ...ratorInternal.jpg|thumb|right|Built-in Operator screen in [[Alpine 1A420]]'s [[SkankPhone]] app]] ...comes with some INXS sound samples (from the album The year 1979-1997). It's generally located in <code>AppleInternal/Applications/</code>.
    3 KB (431 words) - 05:07, 1 March 2020
  • ...stigation and discovers that this crash is indeed exploitable, and that it's a heap overflow. [https://twitter.com/geohot/status/5196861045]
    3 KB (353 words) - 13:35, 17 September 2021
  • '''sn0wbreeze''' is a tool used to create custom [[IPSW File Format|IPSW]]s to restore, similar to [[PwnageTool]]. Can be used to jailbreak and unlock * Removed [[ultrasn0w]] integration. (Due to MuscleNerd's request citing version management issues. Install it through the "custom pa
    16 KB (2,052 words) - 18:41, 7 November 2022
  • [[User:Geohot|Geohot]]'s runtime [[unlock]] for [[Baseband Firmware|baseband]] [[05.11.07]] (used by ...stall. [[Commcenter]] will restart and you will have an unlocked iPhone 3G(S).
    1,017 bytes (155 words) - 11:09, 12 October 2015
  • ...ttp://blog.jeltel.com.au/2009/11/interview-with-ikee-iphone-virus.html JD's Thoughts on Everything.: Interview with ikee (iPhone Virus Creator) - ikee
    839 bytes (115 words) - 08:25, 1 September 2015
  • The 3G-equipped iPad also contains Broadcom's [[BCM4750]] chip.
    1 KB (187 words) - 18:29, 16 September 2021
  • * There are no longer assert()'s for the usb otg hardware handler functions, normally checked for in usb_cor
    1 KB (112 words) - 08:45, 14 March 2017
  • printf("usage:\n\t%s [<address>]\n", argv[0].string);
    1,023 bytes (116 words) - 08:37, 13 October 2015
  • == How does it determine if it's restricted to a [[tethered jailbreak]]? ==
    970 bytes (144 words) - 16:34, 3 October 2014
  • N88AP_iBoot:4FF0103C ; =============== S U B R O U T I N E ======================================= N88AP_iBoot:4FF0105A 018 LDR R0, =aSAddress ; "%s [<address>]\n"
    13 KB (1,757 words) - 15:33, 26 March 2017
  • N88AP_iBoot:4FF00F60 ; =============== S U B R O U T I N E =======================================
    1 KB (179 words) - 04:01, 21 September 2021
  • printf("usage:\n\t%s [<len>] [<address>]\n", argv[0].string);
    2 KB (176 words) - 05:24, 19 May 2015
  • N88AP_iBoot:4FF15E04 ; =============== S U B R O U T I N E ======================================= N88AP_iBoot:4FF15FF8 0C4 LDR.W R2, =aKernelS ; "Kernel-%s"
    156 KB (22,990 words) - 20:52, 4 March 2012
  • A [[wikipedia:system on a chip|system on a chip]] ("SoC") developed by Apple's in-house chip design department. Publicly, Apple refers to this chip as the Aside from the [[iPhone 4]]'s additional RAM and an overall higher clock speed, these are the same specif
    1 KB (215 words) - 12:19, 2 November 2020
  • * Internal Name(s): iPad12,1, iPad12,2
    8 KB (925 words) - 12:26, 25 September 2021
  • ...ual function table of functions inherited from a base service class, so it's possible to easily intercept all functions for a given service and/or modif
    1 KB (212 words) - 08:08, 11 August 2014
  • ...It is believed to be a reincarnation of the application "BurnIn". The app's icon is a picture of the character Ness from the Nintendo game [[wikipedia:
    2 KB (351 words) - 00:26, 23 August 2022
  • The iPhone 4 uses Broadcom's [[BCM4750]] single-chip GPS receiver, like the [[K48AP|iPad]]. [http://www.
    2 KB (289 words) - 22:44, 14 September 2021
  • Prior to iOS 4, the OS would take up ~350&nbsp;MB of the device's storage on a 500&nbsp;MB partition.
    4 KB (677 words) - 16:30, 6 September 2022
  • This will create an [[IPSW File Format|IPSW]] that only flashes your device's [[NOR]]. It will not touch the [[iOS|operating system]] or [[NAND]].
    923 bytes (125 words) - 12:18, 27 August 2013
  • ...don't know about) to Apple, that registers your telephone number on Apple's servers used for FaceTime. Apple then returns a "silent coded text message" ...ve an active SIM card with the ability to send and receive SMSes. If there's an issue sending or receiving SMS messages, FaceTime can't be enabled or ac
    25 KB (1,898 words) - 10:12, 26 March 2017
  • ...s iPad version which still is vulnerable. This works because part of Apple's security system is to only allow the installation of signed baseband firmwa
    2 KB (300 words) - 11:37, 14 November 2015
  • ...ke the [[X-Gold 608]], the baseband now requires a signature akin to Apple's [[SHSH]] blobs for firmware files, so downgrading an updated baseband, prov
    1 KB (216 words) - 13:46, 17 September 2021
  • ...d within Switchboard may vary from employee to employee depending upon one's [[AppleConnect (SSO)|AppleConnect]] permissions. Enrollment is done through ...ng that this app first came out relatively close to the end of Switchboard's life, compared to the iOS version. Unfortunately the app informs that it re
    6 KB (747 words) - 03:23, 20 November 2021
  • * cs.lproj ('''C'''zech) (s comes from z) * ms.lproj ('''M'''alay -- Pronounced '''m'''alai'''s''' in country)
    4 KB (483 words) - 13:33, 17 September 2021
  • ...updates for the Mac platform, as I mentioned. An interesting lead: There’s a 180 very active users from Apple who update their [[QuickPwn]] and [[Pwna ...my colleagues here. We’ve got [[User:Bushing|bushing]] on the end. He’s one of the guys. This is [[User:MuscleNerd|MuscleNerd]] (laughter) - I don
    49 KB (8,611 words) - 13:26, 17 September 2021
  • * [[Baseband_Device|Baseband processors]]: [[S-Gold_2|PMB8876]], [[X-Gold_608|PMB8878]], [[XMM_6180|XMM6180]], [[MDM6600]] ...itter.com/0xcharlie/status/403879951473991680 written for ''The iOS Hacker's Handbook'' but not published in it]).
    1 KB (170 words) - 10:09, 3 July 2016
  • * [https://twitter.com/notcom semaphore's twitter]
    3 KB (408 words) - 09:50, 14 October 2015
  • ...en uploads and sets up the device tree. Now it uploads and sets up iH8sn0w's logo. Finally, it uploads the [[kernelcache]] for it to boot the device. There's an open-source version of iBooty by [[User:Fallensn0w|Fallensn0w]] availabl
    1 KB (192 words) - 20:55, 26 August 2015
  • Most of the errors can be found at Apple's [http://support.apple.com/kb/ts1275 Knowledge Base]. Here is a list of '''[
    1 KB (207 words) - 21:35, 28 December 2014
  • [[iTunes]] can't connect because another program is using it or it's disconnected during the Apple Server check.
    2 KB (303 words) - 08:58, 12 August 2014
  • ...ware file's filename will contain the internal identifier of the device it's intended<!-- don't change: through hacks, one can put incorrect firmware on To determine which firmware should be downloaded, find your device's model numbers on [[Models]]. Look at the "Identifier" column; when download
    3 KB (440 words) - 00:40, 29 August 2022
  • ...created by [[PwnageTool]]/[[sn0wbreeze]] or use [[User:semaphore|notcom]]'s [[FixRecovery]] utility available on [http://thefirmwareumbrella.blogspot.c * Root file-system partition size was set too small in the ramdisk's options plist, or the root filesystem size somehow exceeds the storage capa
    9 KB (1,431 words) - 20:49, 11 September 2018
  • ...rpleRestore''' is a tool made by Apple and is used for flashing [[iDevice]]s. It provides far more customization than [[iTunes]], and is known to be use ...0 internal PurpleRestore wiki], which most likely requires access to Apple's internal VPN. A [https://eightball.apple.com/luna/index.php/Software_Restor
    14 KB (2,017 words) - 02:34, 27 June 2022
  • ...y patched on 4.3.1 in order to prevent the jailbreak of the [[iPad 2]]. It's still possible the site could be repurposed to jailbreak devices up to 4.3, ...n from the library. This allows some UI text to be displayed on the user’s screen to ask whether to go forward with jailbreaking. Then it downloads th
    4 KB (682 words) - 18:57, 12 December 2017
  • ...it all. Therefore it can jailbreak any firmware because it find the check's and remove them.
    1 KB (158 words) - 12:15, 27 August 2015
  • giRecovery is a graphical interface for [[iRecovery]]. It's completely open source and the source code is released under the terms of t ...updater is implemented. It will connect to [[User:Fallensn0w|Fallensn0w]]'s homepage and read different files. Check out the source code for a better u
    1 KB (212 words) - 17:22, 16 July 2011
  • curl -i -s -m 1.0 -X POST -A "InetURL/1.0" -H "Proxy-Connection: Keep=Alive" -H "Pragm ...previous step. Each 'build identity' contains a "Manifest" dictionary. It's entries look like
    13 KB (1,906 words) - 00:21, 3 January 2023
  • Backup request received from a new backup protocol version. Let's do the versioning dance. Our version: %@ %s is being feisty. Sending it a SIGKILL
    7 KB (1,130 words) - 20:27, 13 February 2023
  • ...s inserted or no SIM card is inserted - this doesn't have to be the iPhone's original SIM card and it doesn't have to be a SIM with active service, it j Official activation using redsn0w: Insert a valid SIM card from the phone's official carrier. Then open redsn0w, click "Jailbreak", and click the "deac
    4 KB (724 words) - 21:59, 22 March 2022
  • ...cense = [[wikipedia:Freeware|Freeware]] (violates VFDecrypt's GPL) ...or [[wikipedia:Microsoft Windows|Windows]]/[[wikipedia:Mac OS X|OS X]]. It's used to decrypt .DMG files, namely the rootfs of an [[IPSW File Format|IPSW
    4 KB (578 words) - 14:50, 13 June 2015
  • ...roller can be downloaded from [http://www.blackthund3r.co.uk/ blackthund3r's Website]
    2 KB (259 words) - 11:40, 14 November 2015
  • ...it 'Decrypt' and enter the Keys/IVs for the [[IMG3 File Format|IMG3s]]. It's a simple process, which is considered much more convenient than using the c
    1 KB (160 words) - 09:21, 25 August 2014
  • A new [[N90AP|iPhone 4]] [[Baseband Firmware|baseband]] in iOS 4.1. There's no public [[unlock]] for it.
    143 bytes (20 words) - 09:51, 14 October 2015
  • ...nd managing ringtones/wallpapers/applications on your [[M68AP|iPhone]]. It's open source under the GNU v2 license.
    585 bytes (80 words) - 10:04, 12 October 2015
  • ...tion)]] (both [[Bootrom 240.4|old]] and [[Bootrom 240.5.1|new]] [[bootrom]]s) [[DFU Mode]] when sending a USB control message of request type 0xA1, requ ...he image upload is marked as finished, also rebooting the device (but that's not exploitable because the double free() happens in a row). [[User:posixni
    3 KB (430 words) - 09:29, 26 March 2017
  • ...r given to them by Apple over the phone to allow them to send their device's data over to Apple. ...evice and to improve our products and services. For information on Apple’s Privacy Policy, see <a href=\"http://www.apple.com/legal/privacy\">http://w
    4 KB (630 words) - 12:42, 13 November 2015
  • ...on other iOS devices. [[/Applications/AppleTV.app/Appliances|FRAppliance]]s can be added to the [[/Applications/AppleTV.app/Appliances]] folder on a ja ...arently for a 30-pin dock connector]. This is most probably here for Apple's in-house developer units.
    5 KB (827 words) - 01:07, 15 September 2021
  • ==AT+S...==
    7 KB (1,048 words) - 23:46, 22 January 2013
  • ...closed bootrom exploit (the [[limera1n Exploit]]) and [[User:Comex|comex]]'s [[Packet Filter Kernel Exploit]] to achieve an [[untethered jailbreak]] on ...ion) with an untethered jailbreak] that met [[User:MuscleNerd|MuscleNerd]]'s requirements for a good video. In addition, he took a picture of [http://4.
    8 KB (1,143 words) - 15:59, 21 May 2022
  • ...7/a-half-dozen-fun-undocumented-iphone-preferences/ by editing SpringBoard's preferences.])
    1 KB (139 words) - 18:38, 25 February 2022
  • arm7_stop stop the iPod touch (2nd generation)'s ARM7. Removed in 2.2. arm7_go start the iPod touch (2nd generation)'s ARM7 with a downloaded image. Removed in 2.2.
    9 KB (804 words) - 06:30, 11 February 2021
  • ...pDev is no longer making products or supporting the ones they have. RipDev's repo closed around 1st October and the RussianApple repository has their pr
    5 KB (750 words) - 14:03, 17 September 2021
  • ...k]] maintains servers that store [[SHSH]] blobs for devices that use Cydia's "on-file" feature. For more details see [[SHSH]] and [[TinyUmbrella]]. To use this process, Cydia's servers must already have saved SHSH blobs on file for your device for the
    4 KB (581 words) - 13:53, 17 September 2021
  • //geohot's 112 otb unlocker fprintf(stderr, "%i(%s)\n", errno, strerror(errno));
    11 KB (1,600 words) - 00:10, 22 March 2021
  • [[Image:DMGDecrypter.png|thumb|right|DMG Decrypter's main window]]
    875 bytes (124 words) - 18:18, 24 August 2013
  • # <code>irecovery -s</code> # <code>irecovery -s</code>
    775 bytes (113 words) - 16:53, 26 March 2017
  • ...rovided on the following pages link directly to Apple's servers. Some beta's were removed from the servers but download links are kept for archival purp
    1 KB (175 words) - 17:44, 29 November 2022
  • Apple's software based [[Wikipedia:Mandatory access control|mandatory access contro * [https://developer.apple.com/app-sandboxing/ Apple's articles about App Sandboxing for developers]
    1 KB (158 words) - 20:31, 19 September 2014
  • The device's bootloaders (firmware, baseband and SEP) generate a random value using a no ...sent to Apple's [[Tatsu Signing Server|TSS Server]] along with the device's [[ECID]] and the hashes of the firmware components to be signed.
    5 KB (752 words) - 07:15, 6 December 2021
  • It's possible to extend the compatibility to older devices as well (iPhone 3GS, * the offset to the call of usb_wait_for_image in payload.S
    1 KB (232 words) - 09:32, 26 March 2017
  • ...orner stone of iOS's code entitlements model. It is one of the [[Sandbox]]'s (com.apple.security.sandbox) dependencies, along with com.apple.kext.AppleM ...gister), which is used to hook various system operations and enforce Apple's tight security policy.
    2 KB (263 words) - 20:28, 15 February 2012
  • <string>It's a monopoly for a reason</string>
    1 KB (179 words) - 21:10, 11 November 2014
  • ...[[Baseband Firmware|baseband]] in iOS 4.1 beta 2 (developers only). There's no public [[unlock]] for it.
    168 bytes (23 words) - 11:40, 7 October 2015
  • ...a 3, 4.2 [[Golden Master|GM]], 4.2.1 [[Golden Master|GM]] and 4.2.1. There's no public [[unlock]] for it.
    214 bytes (28 words) - 01:14, 29 January 2017
  • [[User:Jaywalker|Jaywalker's]] [http://www.twitlonger.com/show/8lepqg notes]
    2 KB (284 words) - 17:35, 11 August 2014
  • ...r content purchased or rented from the store remains encrypted using Apple's [[FairPlay]] DRM.
    396 bytes (58 words) - 20:46, 10 September 2013
  • ...can lower the 'fuzzyness' level to apply lower confidence patches, but it's not a very good idea; you would usually want to inspect the file with IDA i ...[[iBSS]] needs to still generate [[nonce]] but not check for [[APTicket]]'s validity or its match for the [[nonce]] created.
    9 KB (1,343 words) - 09:33, 26 March 2017
  • ...employees to view key important information about your device, such as it's IMEI, Carrier, and network lock status. It also provides a way to view all
    1,012 bytes (153 words) - 15:27, 8 July 2022
  • 8. That's it for now more to come!!
    2 KB (248 words) - 09:37, 30 March 2017
  • ...g an original [[IPSW File Format|IPSW]] will not work, because [[redsn0w]]'s pwned DFU Mode doesn't patch sigchecks in [[iBSS]] (which is loaded from th [[Firmware]]s like 4.2.1 and above have baseband checks on the [[Restore Ramdisk]]. If th
    7 KB (1,010 words) - 09:15, 13 October 2015
  • These are the button codes needed in the .plist file for one's particular display. How these button codes are determined is not known. Som ...user who's used iOS. To modify what buttons perform the command, all that's needed is to change the button code to the desired button or buttons. For e
    4 KB (562 words) - 21:56, 28 August 2013
  • here is a charter to flash ( something in the apple tv's hardware ) version 01.26
    46 KB (6,485 words) - 13:39, 28 August 2015
  • here is a charter to flash ( something in the apple tv's hardware ) version 01.27
    47 KB (6,462 words) - 13:39, 28 August 2015
  • here is a charter to flash ( something in the apple tv's hardware ) version 01.28
    46 KB (6,452 words) - 13:40, 28 August 2015
  • This folder contains boot utilities for the device. It's location follows the HFS Unix standard.
    371 bytes (43 words) - 11:37, 28 August 2015
  • '''AirPlay''' is the marketing name of Apple's technology for streaming audio and video between iTunes and iOS devices. It ...not support audio, DRM-protected video, or [[iTunes]] as a source, but it's still an important achievement as the first independent implementation of A
    8 KB (1,172 words) - 13:46, 17 September 2021
  • ...grey (This was replaced in iOS 2.1 with a blue "E" and no background). It's almost the same baseband as in the iPhone OS 2.0 firmware for the [[N82AP|i
    988 bytes (161 words) - 11:06, 12 October 2015
  • ....com/pod2g/status/33997326070583296] was used in conjunction with limera1n's [[bootrom]] exploit or the [[usb_control_msg(0xA1, 1) Exploit]] in [[greenp ...d the kernel and patched the sandbox. After some reverse engineering, here's what
    3 KB (378 words) - 14:21, 28 March 2015
  • A new [[N90AP|iPhone 4]] baseband in iOS 4.3 beta. There's no public unlock for it.
    122 bytes (19 words) - 11:42, 7 October 2015
  • A new [[N90AP|iPhone 4]] baseband in iOS 4.3 beta 2. There's no public unlock for it.
    124 bytes (19 words) - 11:42, 7 October 2015
  • A new [[X-Gold 608]] baseband in iOS 4.3 beta, 4.3 beta 2, 4.3 beta 3. There's no public unlock for it.
    142 bytes (19 words) - 10:22, 7 October 2015
  • * [http://github.com/Chronic-Dev/syringe GreenPois0n Syringe]: Greenpois0n's exploit injector, to assist in booting devices into jailbroken states.
    1 KB (173 words) - 15:21, 10 April 2014
  • Unlike Spirit's and Star's kernel exploits, the [[Packet Filter Kernel Exploit]] is not done in the RO ...was used to replace the launchd binary and kickstart [[User:pod2g|pod2g]]'s [[HFS Legacy Volume Name Stack Buffer Overflow]] kernel exploit. The origin
    13 KB (1,971 words) - 22:19, 9 March 2012
  • ==Apple's plutil== ...rary/mac/documentation/Darwin/Reference/ManPages/man1/plutil.1.html plutil's man page]'''
    5 KB (705 words) - 05:40, 19 March 2013
  • With that header files using iOS Private API's is sometimes possible.
    1 KB (175 words) - 03:26, 14 September 2017
  • ...TO OTHER CARRIERS AS LONG AS YOUR CARRIER IS WILLING TO ACCEPT THE iPhone's MEID. ...[[N92AP|iPhone 4 (iPhone3,3)]] for carrier's willing to accept the iPhone's ESN/MEID into their database.
    6 KB (995 words) - 09:37, 30 March 2017
  • 8. That's it for now more to come!!
    1 KB (227 words) - 09:37, 30 March 2017
  • A new [[X-Gold 608]] baseband in iOS 4.3 [[Golden Master|GM]]. There's no public unlock for it.
    134 bytes (19 words) - 11:44, 27 January 2017
  • The [[K95AP|iPad2,3]] uses Qualcomm's Gobi chipset, like the [[N92AP|iPhone3,3]]. ...d iOS 4.3.4 to address the exploited vulnerabilities 10 days after Saffron's public debut.
    3 KB (376 words) - 02:19, 5 November 2021
  • ....2.5 and 4.2.6 baseband|the [[N61AP|iPhone 6]] and [[N56AP|iPhone 6 Plus]]'s first baseband|1.00.05}}
    301 bytes (39 words) - 07:00, 15 October 2015
  • The [[XMM 6180]] baseband in iOS 4.2 beta. There's no public unlock for it.
    114 bytes (16 words) - 11:40, 7 October 2015
  • For developers building extensions for jailbroken iOS: it's not recommended to calculate the UDID yourself - instead, use [http://iphon ...(you can call it a form of [[bricked|bricking]]) if you restore and there's no jailbreak available, if the available jailbreaks don't include afc2 and
    3 KB (518 words) - 13:44, 17 September 2021
  • ...d 618]] baseband chip (the same chip as the [[N90AP|iPhone 4 (iPhone3,1)]]'s baseband).
    717 bytes (96 words) - 12:41, 17 September 2021
  • ...wikipedia:Interactive Disassembler|IDA]] debugger to the emulated iPhone’s running kernel. The project's website, <code>iEmu.org</code> was a MediaWiki installation run by [[cmw]].
    3 KB (377 words) - 01:04, 17 September 2021
  • ...r two characters representing the "[[Model Regions|region]]" of the device's origin. Depending on the software displaying the string, there may be a sla ...leaving us with the first five characters of the string). For example, let's say our model number is "<code>MC922LL/A</code>". The first letter is alrea
    110 KB (15,198 words) - 06:05, 6 June 2023
  • This is the iPhone 6s introduced by Tim Cook at Apple's 'Hey Siri, Give Us a Hint' event on {{date|2015|09|09}}. It was made availa The iPhone 6s makes use of Apple's [[A9]] SoC. The A9 is manufactured by both Samsung and TSMC, and is assigne
    2 KB (251 words) - 02:25, 18 June 2022
  • ...band in iOS 4.3.1, 4.3.2, 4.3.3, 4.3.4, 4.3.5 and 5.0 beta - beta 4. There's no public unlock for it.
    162 bytes (19 words) - 10:23, 7 October 2015
  • HoneyBee's purpose seems to be to send data of internal iDevices to Apple.
    1 KB (138 words) - 20:02, 14 June 2022
  • ...ns inside Apple's network. This secure access is facilitated through Apple's Directory Services database. On iOS, apps featuring AppleConnect have the o
    1 KB (148 words) - 08:45, 23 September 2015
  • ...is an app used by Apple Store employees. One gets access depending on one's [[AppleConnect (SSO)|AppleConnect]] permissions.
    514 bytes (71 words) - 08:30, 15 July 2014
  • | caption = Radar's production (top) and development (bottom) iOS icons. '''Radar''' is Apple's internal bug reporting and tracking system for iOS, macOS, and the web.
    4 KB (550 words) - 07:17, 10 March 2019
  • *yyyyy.app (Y's are replaced with the application's name. The contents of this folder are signed and checked at runtime.)
    692 bytes (98 words) - 10:33, 28 August 2015
  • * iFaith now SHA1's the [[SHSH]] blob. * It's not possible to add [[iPad 2]] support until a bootrom exploit arises.
    8 KB (1,087 words) - 10:59, 12 April 2017
  • ...d_touch_based_easypay_checkout.html AppleInsider]: Exclusive Look at Apple's New iPod touch Based EasyPay Checkout
    2 KB (281 words) - 13:19, 17 September 2021
  • ...ersion was leaked on {{date|2011|07|02}}, after it was discovered on comex's server.
    3 KB (410 words) - 01:07, 17 September 2021
  • ...ck address minus default address of that function to get ASLR offset. That's how it bypasses ASLR.
    2 KB (255 words) - 00:12, 10 October 2012
  • ...ke the first (publicly released) "untethering" exploit that bypassed Apple's [[Wikipedia:Address space layout randomization|ASLR]] implementation.
    782 bytes (109 words) - 22:02, 4 October 2012
  • It's for corporate expensing, so Apple employees can be reimbursed for any work-
    593 bytes (85 words) - 07:27, 18 August 2014
  • {{about|the iPhone 6 and 6 Plus's first baseband|the iPhone 4 (iPhone 3,3)'s 4.2.5 and 4.2.6 baseband|1.0.05}}
    522 bytes (73 words) - 02:16, 22 January 2020
  • *[http://forums.macrumors.com/showthread.php?t=367947 planetbeing's thread] on [http://www.macrumors.com MacRumors]
    534 bytes (66 words) - 14:01, 17 September 2021
  • ...f the screen there is information about the device and operating system it's running.
    2 KB (259 words) - 17:04, 11 May 2021
  • Property list files are often used to store a user's settings. They are also used to store information about bundles and applica
    440 bytes (73 words) - 12:28, 19 December 2013
  • ...y_sceen.jpg|thumb|Sally started]] is a part of [[Apple Internal Apps|Apple's internal debug utilities]]. It is very similar to [[SkankPhone]] and featur
    544 bytes (83 words) - 00:55, 24 July 2019
  • ...employees' case, is distributed via email when they first connect to Apple's VPN. Once they have downloaded the required MDM Profiles to their device, t
    3 KB (349 words) - 21:03, 15 June 2021
  • ...e exited with the home button. There is a secret gesture to enter the app's control center on "Smart Sign" [[List of iPads|iPads]] which is shared on a ...cannot be pressed, you should hold down the upper-right corner of the iPad's frame.
    4 KB (459 words) - 12:45, 13 November 2015
  • '''G'''raphic'''S'''ervices '''C'''apability. ...kage, while numeric capabilities will have its value stored as the package's version number.
    528 bytes (75 words) - 04:03, 18 November 2014
  • ...Mode]] and cannot be exited, even after attempting to reboot. This is what's referred to as a DFU loop. The only solution is to restore a working firmwa
    397 bytes (66 words) - 07:28, 24 August 2011
  • ...ou edited the [[wikipedia:Hosts (file)|hosts file]] ([[Cydia Server|Saurik's Server]]) or you are using [[TinyUmbrella]]. Use [[TinyUmbrella]] and "Kick This occurs when you try to downgrade your device's [[baseband]].
    2 KB (289 words) - 11:37, 13 November 2015
  • ...HSH|SHSH blob]] backed up and modify the hosts file to point to [[Saurik]]'s [[Cydia Server]] where they are backed up (or localhost if you have it your
    1 KB (207 words) - 09:58, 25 October 2014
  • ...jailbreak|jailbroken]] devices. Create new user, try syncing with new user's library. If that fails, restore. If it doesn't fail, then something on YOUR
    1,003 bytes (152 words) - 09:22, 11 October 2015
  • ...es from unofficial [[PwnageTool]] distributions or bundles. See also Apple's [http://support.apple.com/kb/TA38603 KB TA38604] ...ot blocked). Custom firmware can't be restored. Can also happen when there's a problem with the [[IPSW File Format|IPSW]].
    2 KB (371 words) - 10:12, 25 October 2018
  • * Jonathan Levin's examination of OTA updates ** [[AirTag]]s
    19 KB (2,457 words) - 17:45, 29 November 2022
  • ...system in North America. The E911 system automatically provides the caller's location to emergency dispatchers.
    1 KB (147 words) - 20:54, 4 December 2020
  • ...ak-house-jailbreak-con-s-prelude.html "The Jailbreak House - Jailbreak Con's Prelude"] (ModMyi), [http://modmyi.com/content/14443-jailbreakcon-first-day ...ntex Tim Collins (TCcentex)], "Because of Ezra" - [https://www.dropbox.com/s/hr330l5cxigynz3/WWJC%20SFO%202014%20Ezra_Pres.pdf slides] + [https://www.yo
    16 KB (2,096 words) - 13:04, 17 September 2021
  • * [[p0sixninja]]'s [http://conference.hitb.org/hitbsecconf2013kul/materials/D2T1%20-%20Joshua%
    4 KB (592 words) - 15:14, 25 October 2021
  • ...n the [[N94AP|iPhone 4S]] [[IPSW File Format|IPSW]] due to a goof on Apple's side.
    613 bytes (90 words) - 11:44, 27 January 2017
  • *[https://github.com/Haifisch/ibootutil Haifisch's fork with sending exploits added (isnowra1n dropped his)]
    465 bytes (58 words) - 09:22, 29 August 2013
  • This is the iPhone 4S introduced by Tim Cook at Apple's 'Let's talk iPhone' event on {{date|2011|10|04}}. It is very similar to the [[N92A ...ation determination included with the [[MDM6610|Qualcomm MDM6610]]. Apple's online advertising material for the 4S mentions GLONASS support, but as of
    2 KB (285 words) - 14:00, 17 September 2021
  • ...which are all digitally signed with a certificate from Qualcomm. Qualcomm's Senior Engineer [http://www.linkedin.com/pub/shital-mehta/1/9a0/a58 Shital
    6 KB (605 words) - 18:50, 7 December 2020
  • | Resources for Siri's operations. ...ction, according to [https://twitter.com/stroughtonsmith stroughtonsmith] 's [https://twitter.com/stroughtonsmith/statuses/125168975377203200 tweet]. Be
    13 KB (1,816 words) - 02:38, 13 January 2018
  • This is the first revision of the [[S5L8940]]'s [[bootrom]]. It is found on the [[iPad 2]] and the [[N94AP|iPhone 4S]] and
    301 bytes (53 words) - 00:00, 3 October 2019
  • Bluefreeze asks you to build and browse to two ipsw's one signed properly and one not signed. Then Bluefreeze swaps the properly ...ou have to repeat this every time (similar to a tethered jailbreak), so it's not a downgrade you would want. This should be your last resort, and only i
    2 KB (398 words) - 10:03, 26 March 2017
  • ...oken devices. Alternatively, users can also re-run the [[iPhone Dev Team]]'s [[redsn0w]] 0.9.10 to untether their jailbreak with the same exploit. The n ...to [http://pod2g-ios.blogspot.com/2012/01/sandbox-difficulties.html pod2g's blog], he was having problems with the app [[sandbox]]ing system used on th
    3 KB (425 words) - 12:42, 17 September 2021
  • ...e for GameStore as {{date|2009|06|09}}, which would have been during Apple's annual Worldwide Developers Conference (WWDC), just ahead of the public lau
    4 KB (553 words) - 01:15, 17 September 2021
  • This folder contains the images used by [[Siri]]'s plugins. Their associated binaries are stored in the neighboring [[/System/
    3 KB (370 words) - 20:08, 17 September 2018
  • This is the [[XMM 6180]] for iOS 5.1 beta 3, it has no public unlock nor it's predecessors, [[04.11.08]] and [[04.12.00]].
    163 bytes (20 words) - 10:14, 7 October 2015
  • This was first seen on [[user:Sonny788|Sonny788]]'s [https://twitter.com/SonnyDickson Twitter].
    1 KB (185 words) - 02:59, 27 November 2017
  • ...ibraries are "slid" around in memory on load regardless of the main binary's deployment target. However, the dylib is slid the same amount as the main b
    3 KB (431 words) - 09:38, 11 October 2015
  • ...name Absinthe was chosen as an homage to [[greenpois0n]], Chronic Dev Team's earlier jailbreak software. [[wikipedia:Absinthe|Absinthe]] is an alcoholic
    5 KB (735 words) - 13:30, 8 December 2021
  • When iTunes or the on-device firmware upgrader sends a request to Apple's servers to confirm the APTicket, instead of returning the one already store Saurik's original replay attack method of allowing downgrades for any [[firmware]] t
    5 KB (817 words) - 13:00, 17 September 2021
  • date -j -f '%Y-%m-%d %H:%M:%S' "$1" +'%m/%d/%Y %H:%M:%S'
    14 KB (1,942 words) - 18:18, 16 September 2021
  • iMessage is deeply integrated and built around Apple's Push Notification Server over port 5223. ...d can be recreated if deleted (?). If the database is updated manually, it's important to recreate these files. On a jailbroken device, they could be re
    30 KB (4,400 words) - 09:14, 13 October 2015
  • The kernel_task is XNU's [[task]] object which abstracts the kernel itself. As a task object, it con The kernel_task is accessible by a variety of means in OS X's XNU. In iOS, however, Apple do their damnedest to keep anyone from obtainin
    2 KB (332 words) - 01:39, 25 February 2012
  • ...ls which deal with processes. These APIs can, for example, invade the task's memory (for both read and write) and even inject threads (similar to Window and calling Saurik's ldid to sign the binary.
    2 KB (292 words) - 10:05, 26 December 2017
  • iOS's XNU is largely stripped, and contains fewer and fewer symbols with its newe |Through this you can obtain all of XNU's 438 system calls, e.g. _exit @0x8019DE04 on iPod, 0x8019D278 on iPhone 4S,
    3 KB (475 words) - 10:17, 26 March 2017
  • TCP related: These are likely here to optimize for iOS's mobile (i.e. over 3G/cell) medium
    1 KB (209 words) - 16:43, 29 February 2012
  • kdebug's most useful feature is to enable kernel-level tracing, but can also be enab
    2 KB (364 words) - 08:32, 8 September 2022
  • ...TV (3rd generation) uses the [[S5L8942]] (revised A5 chip). Despite Apple's claim that it has one core, the A5 chip in the Apple TV (3rd generation) ph
    1 KB (169 words) - 12:40, 17 September 2021
  • Recently, a sizable handful of applications in Apple's own [[App Store]] have been implementing procedures to check the authentici ...t has successfully forked or not, at which point it can determine a device's jailbreak status.
    4 KB (704 words) - 04:51, 18 September 2013
  • ...sed-source now to discourage App Store developers from working around xCon's hooks. ...rsion in its iTunes listing page, linked below in the app names. If an app's current release version is newer than the "Last Confirmed Working Version,"
    9 KB (1,238 words) - 23:02, 26 June 2015
  • '''Rocky Racoon''' is a [[Cydia]] package on [[Saurik]]'s repo that converts a tethered jailbreak on iOS 5.1.1 to untethered. The spe * pod2g's 2012 WWJC talk: http://de.slideshare.net/wtreterte/108484130-pod2gjailbreak
    725 bytes (96 words) - 11:56, 15 October 2015
  • for now lets say it crashes after 1024 A's, so your payload to get root would be == Apple's fix ==
    1 KB (190 words) - 04:51, 5 March 2021
  • An '''iDevice''' is a term used to describe any of Apple Inc.'s [[iOS]] and [[macOS]] devices. It is also less commonly used to describe an
    305 bytes (47 words) - 04:06, 4 September 2021
  • ...on. It has been introduced in iOS 6, aiming to offload some of Springboard's responsibilities, chiefly that of event handling. Prior to its introduction
    6 KB (639 words) - 03:57, 5 March 2013
  • ...to prevent invalid pointers being entered into <code>kalloc()</code> zone's freelist. Additional checks are performed on pointers passed to <code>zfree ...0&amp;%20Tarjei%20Mandt%20-%20iOS6%20Security.pdf Mark Dowd & Tarjei Mandt's iOS6 presentation at HITB 2012 KUL D1T2]
    3 KB (419 words) - 22:55, 16 October 2012
  • ...0&amp;%20Tarjei%20Mandt%20-%20iOS6%20Security.pdf Mark Dowd & Tarjei Mandt's iOS6 presentation at HITB 2012 KUL D1T2]
    1 KB (178 words) - 23:06, 16 October 2012
  • ...0&amp;%20Tarjei%20Mandt%20-%20iOS6%20Security.pdf Mark Dowd & Tarjei Mandt's iOS6 presentation at HITB 2012 KUL D1T2]
    3 KB (453 words) - 18:07, 13 August 2013
  • ...0&amp;%20Tarjei%20Mandt%20-%20iOS6%20Security.pdf Mark Dowd & Tarjei Mandt's iOS6 presentation at HITB 2012 KUL D1T2]
    638 bytes (90 words) - 00:54, 20 October 2012
  • ...possible meanings, it's confusing to try to use it in conversation, so it's best to avoid it. ...ilbreaks use to 'unit test' their patches, and when it fails... well, that's a 'failbreak'."<ref>http://www.reddit.com/r/jailbreak/comments/12kx0q/chpwn
    2 KB (370 words) - 12:47, 17 September 2021
  • ...s of the tree, and then passes it to [[kernelcache|XNU]] (the kernel). XNU's platform expert then maps these addresses and uses them to communicate with ...10, almost all the img4 images for 64-bit devices are not encrypted, so it's possible to extract device trees from im4p files and dump them. E.g., with
    2 KB (403 words) - 05:43, 22 November 2018
  • ...wd%20&%20Tarjei%20Mandt%20-%20iOS6%20Security.pdf Mark Dowd & Tarjei Mandt's iOS6 presentation at HITB 2012 KUL D1T2]
    864 bytes (117 words) - 22:03, 22 March 2013
  • This is the "old" connector to connect the iOS devices to your computer's USB port, to charge the battery or to connect speakers or similar devices. |S-Video Chrominance output
    2 KB (282 words) - 12:31, 30 December 2012
  • ...sis/resources/blog/inside-the-apple-ipad-4-a6x-a-very-new-beast/ Chipworks's A6X analysis (archived)]
    616 bytes (85 words) - 18:35, 8 October 2019
  • '''Trampoline''' is the codename for the [[iPhone 5]]'s [[OTA Updates|OTA Update Enabler]]. [[iOS]] 6.0 on the iPhone 5 apparently
    2 KB (245 words) - 06:02, 19 March 2016
  • ...nt.apple.com:80 tss-int.apple.com], which are only accessible within Apple's VPN. SpiderCab is used to sign internal/debug and test builds of iOS, inclu ..., access to TSS SOAP services is forbidden, likely to all outside of Apple's internal network.''' Reliable communication to the TSS server requires the
    7 KB (967 words) - 19:40, 28 March 2020
  • It's also used to define the localhost DNS name for the local device.
    398 bytes (60 words) - 10:17, 9 January 2013
  • The app generates a ticket number to be entered in the customer's device running [[/Applications/iOS Diagnostics.app]], and the diagnostic da
    1 KB (153 words) - 00:51, 15 April 2018
  • ...on the [[SpringBoard]]. This is no longer present in iOS 8.0 and later. It's content is a dict object with this content:
    2 KB (222 words) - 13:41, 28 August 2015
  • ...d to use bbtool to tell the device to enter DLOAD mode (basically baseband's bootrom or DFU mode). Type ...in DBL mode you can use DBLTool to continue to boot the baseband up to it's normal operating mode. To do this you must pass the path to bbticket, osbl,
    12 KB (1,661 words) - 09:41, 20 February 2014
  • == Apple's description == * Mark Dowd & Tarjei Mandt's [http://conference.hackinthebox.org/hitbsecconf2012kul/materials/D1T2%20-%2
    2 KB (373 words) - 15:43, 18 August 2013
  • ...an Apple Factory Activation tool, assumed to be used in factories for UUT's (units under test). If the unactivated device is plugged into a computer an
    2 KB (196 words) - 13:34, 21 November 2021
  • ...vices are the [[Apple TV (3rd generation)]] revisions, since the [[kernel]]s on these devices lack an injection vector to run unsigned code. All other d | style="text-decoration: line-through;" | [https://evad3rs.app.box.com/s/5dped2c9ejnk5r6ahfpg Box]
    21 KB (3,060 words) - 23:12, 16 September 2021
  • At [[WWJC]] 2013 [[pimskeks]] mentioned that the description in Apple's security fix is wrong. It says "when restoring from backup", although this * [http://support.apple.com/kb/HT5704 Apple's iOS 6.1.3 security fixes]
    2 KB (350 words) - 17:34, 10 October 2017
  • ...lysis/resources/blog/inside-the-latest-apple-a5-from-a-new-apple-tv/ Apple's TV surprise - a new A5 chip! | Chipworks Blog]</ref>
    640 bytes (84 words) - 18:36, 8 October 2019
  • Apple's description in the iOS 6.1.3 security fixes: * [http://support.apple.com/kb/HT5704 Apple's iOS 6.1.3 security fixes]
    1 KB (213 words) - 22:34, 30 December 2013
  • Apple's description in the iOS 6.1.3 security fixes: * [http://support.apple.com/kb/HT5704 Apple's iOS 6.1.3 security fixes]
    3 KB (326 words) - 16:01, 18 September 2021
  • Apple's description in the iOS 6.1.3 security fixes: * [http://support.apple.com/kb/HT5704 Apple's iOS 6.1.3 security fixes]
    2 KB (350 words) - 23:10, 6 April 2013
  • ...t an IPA, [[wikipedia:Portable Network Graphics|PNG]] images (e.g. the app's icon files) are typically in a [[Apple PNG|proprietary variant of the PNG f ...ong many other developers, contradict this by using [[wikipedia:JPEG|JPEG]]s instead.
    3 KB (418 words) - 21:01, 2 December 2022
  • ...used by Apple engineers as well as factory workers at Foxconn/Pegatron. It's included in the [[RestoreTools]] or [[Home Diagnostics]] package.
    6 KB (839 words) - 16:13, 6 August 2022
  • The window's title includes the station name of the computer running the software (read ...ws workers to open a new [[PurpleRestore]] document, and view the document's options, respectively.
    3 KB (411 words) - 14:45, 24 December 2022
  • ...fetch the IMEI and other unique details. The app can also fetch the device's lock status from the baseband.
    724 bytes (115 words) - 02:55, 20 November 2015
  • Demotion is the term used to refer to changing a device's effective fuse status to enable debugging of the AP and SEP. The effective
    3 KB (444 words) - 19:38, 5 December 2022
  • | Apple's implementation of Khronos' OpenCL.
    135 KB (14,456 words) - 14:44, 14 April 2023
  • Radar is Apple's internal bug reporting and tracking system. MobileRadar is an App of [[Rada
    219 bytes (29 words) - 00:04, 10 August 2013
  • [[File:ATCommandIcon.png|thumb|right|ATCommand's Icon]] ...ple Internal tool, usually seen on [[SwitchBoard.app|SwitchBoard.app]]. It's a joke, because A. the software that communicates to send SMS is called ATC
    813 bytes (124 words) - 04:48, 30 November 2017
  • ...r unlocking software (or asking you to do a survey before downloading), it's a scam. (Companies make money when you fill out surveys, so they promise a ...mation about these sites. If your site is listed here and you believe that's a mistake, you may contact an administrator to request removal.
    19 KB (2,767 words) - 02:50, 18 July 2023
  • <key>s</key>
    3 KB (350 words) - 10:36, 28 August 2015
  • ..., but can be disassembled by newer versions of IDA (6.4) or NewOSXBook.com's jtool. * There's biometric lockout as well as passcode lockout
    16 KB (1,593 words) - 03:14, 25 June 2015
  • ...d the [[Face ID Demo]] app, which serves a very similar purpose, except it's for testing out the facial recognition features of the newer iPhone models.
    3 KB (383 words) - 22:00, 16 April 2021
  • stdout Redirect launchd's standard out to the given path stderr Redirect launchd's standard error to the given path
    3 KB (340 words) - 11:30, 28 August 2015
  • -s, --silent suppress most error messages
    2 KB (192 words) - 13:37, 28 August 2015
  • And that's it.
    3 KB (496 words) - 11:11, 1 October 2014
  • ...as an injection vector because it handles so many different filetypes. It's easily the largest remote attack surface on the iOS platform. From p0sixninja: "MobileSafari is special, it's the only process that is allowed JIT permissions. It can execute dynamicall
    4 KB (584 words) - 14:27, 19 April 2014
  • ...en iOS devices. Using this to distribute apps to the public violates Apple's developer agreements and can get those certificates revoked by Apple. ...can use it to distribute the app to unlimited numbers of devices, since it's intended for companies that want to distribute an internal app to lots of e
    17 KB (2,513 words) - 13:32, 17 September 2021
  • ...ill revert most things to their default state while maintaining the device's current firmware. SemiRestore8 requires OpenSSH to be installed, unlike the ...ps://mega.nz/#!PQY2nTaJ!LxAulVEj3tlPSZn3NTnJ7RXdqnvkdDwVSWPDHyYPuXU MEGA]</s>
    2 KB (296 words) - 23:53, 3 June 2016
  • ...ffyPwn]. It was initially made available as an Cydia package on [[Saurik]]'s repo to untether already jailbroken devices. It works with all devices that ...''' Automatically reboot after 30 seconds if device did not boot. (iH8sn0w's repo only)
    7 KB (1,006 words) - 20:42, 16 September 2021
  • ...rmat]] and is used on devices running a 64-bit processor (A7 or newer). It's also used across the entire [[List of Apple Watches| Apple Watch series]], ...kipedia:Abstract Syntax Notation One|ASN.1]] objects. The reason for Apple's choice of ASN.1/DER encoding over their own binary [[PList File Format|Prop
    4 KB (512 words) - 20:15, 8 April 2022
  • ...criticism]]. On {{date|2013|12|28}}, the Cydia package went live to saurik's repo. ...ncluded piracy when they formed the deal, and remotely disabled that store's installation several hours later<ref>https://twitter.com/pod2g/status/41494
    42 KB (5,979 words) - 01:13, 17 September 2021
  • ...software targeting jailbroken iOS devices. It attempts to capture the user's Apple ID and password by using MobileSubstrate to hook into the ''SSLWrite' ...moved by simply deleting the file. This can be automated by using CoolStar's [http://cl.ly/V5Kh Un-Unflod Tool].
    1 KB (178 words) - 12:58, 17 September 2021
  • ...[http://iphonedevwiki.net/index.php/Open_Source_Projects the iPhoneDevWiki's list of open source tweaks], this is a list of '''open source jailbreaking
    2 KB (273 words) - 01:12, 17 September 2021
  • This is the iPhone 6 introduced by Tim Cook at Apple's 'Wish we could say more.' event on {{date|2014|09|09}}. The firmware identi
    1 KB (219 words) - 15:36, 14 October 2022
  • <ref name="inflated">After the build number's first letter, Apple added 5000 to the number in its com_apple_MobileAsset_S
    2 KB (254 words) - 15:04, 20 September 2020
  • This page lists the '''exploits''' used in [[jailbreak]]s. === i0nic's Untether (4.3.1 / 4.3.2 / 4.3.3) ===
    16 KB (1,790 words) - 04:17, 1 May 2022
  • ...from said sessions. Version 1.1.0 kept most of the code, but swapped i0n1c's info leak with another one, which disclosed another vulnerability to Apple. * Replaces i0n1c's infoleak exploit with a different one
    6 KB (837 words) - 13:31, 17 September 2021
  • '''Preference Bundles''' are used for showing an application's preferences in the [[/Applications/Preferences.app|settings application]].
    13 KB (1,333 words) - 12:13, 1 November 2018
  • ...ill revert most things to their default state while maintaining the device's current firmware. SemiRestore7 requires OpenSSH to be installed, unlike the
    2 KB (315 words) - 12:26, 27 August 2015
  • * Fixed a huge bug of GeekSn0w's dfuarch extension * Fixed an issue with iPhone 3,2 and 3,3 Jailbreak's process
    7 KB (1,066 words) - 13:10, 17 September 2021
  • They repeated their actions with qwertyoruiop's [[yalu102]] jailbreak, as they rebranded the code and made a Windows tool t
    4 KB (523 words) - 20:45, 16 September 2021
  • ...nSSH, or some other way to access the filesystem. You can also check iFile's trash folder (/var/mobile/Library/iFile/Trash). You can go to the Cydia hom The downloaded file does not match the file on the source's server. This is often caused by a download getting interrupted before it fi
    12 KB (2,022 words) - 09:46, 24 May 2020
  • ...round 1GB iirc. But the size can be changed with redsn0w or sn0wbreeze. It's the smallest partition.
    268 bytes (45 words) - 20:18, 15 August 2014
  • This partition is for user data (i.e apps, music, photos, etc.), it's usually the bigger than the /dev/disk0s1s1 partition, though it depends on
    235 bytes (39 words) - 20:18, 15 August 2014
  • [[Image:QRCodeIcon.png|thumb|200px|right|QRCode's Icon]]
    460 bytes (67 words) - 04:33, 30 November 2017
  • This is the iPhone 6 Plus introduced by Tim Cook at Apple's 'Wish we could say more.' event on {{date|2014|09|09}}. The firmware identi
    1 KB (180 words) - 15:37, 14 October 2022
  • ...S on it. To create file-system manually you can use e.g.: <code>newfs_hfs -s -b 8192 -J 8192k -v Data2 /dev/rdisk0s1s4</code>. Running 'ioreg | grep "Lightweight"' shows, that there's an IOService with such name. [[User:rzhikharevich|I]] tried fuzzing IOConne
    4 KB (584 words) - 16:11, 12 June 2015
  • ...ch]] that was first introduced by [[wikipedia:Tim Cook|Tim Cook]] at Apple's "Wish we could say more" [[keynote]] on {{date|2015|03|09}}. Internally, th
    2 KB (331 words) - 23:48, 5 September 2021
  • It's uncertain wether TouchFighter and TouchFighter 2 are the same thing.
    2 KB (381 words) - 20:40, 21 April 2020
  • Best guess it is related to NFC, while SEID stands for '''S'''ecure '''E'''lement chipset identity '''ID'''.
    231 bytes (37 words) - 05:09, 14 June 2022
  • This follows in the theme of the nickname of [[Pangu|Pangu's 7.1-7.1.2 untether]], which was "Pangu Axe", the powerful weapon used by th
    5 KB (683 words) - 13:59, 17 September 2021
  • ...ions either from nobody, contacts only or from everybody, similar to Apple's AirDrop feature. The app has no icon.
    1 KB (173 words) - 20:59, 24 February 2018
  • [[File:NonUIConsoleViewer Icon.png|thumb|right|NonUIConsoleViewer's Icon]]
    1,014 bytes (139 words) - 01:30, 12 April 2018
  • ...icon has stayed the same throughout the different firmwares and devices it's been on. Notably, it requires device specific firmware as well as other req File:grapecal9b3176nsettings.png|GrapeCal’s Settings on [[HoodooYabuli 9B3176n]]
    2 KB (330 words) - 04:34, 30 November 2017
  • [[File:LCDMuraIcon.png|175px|thumb|right|LCDMura's Icon]] It tests the device's temperature and logs when the temperature goes up and down. It also logs ho
    1 KB (197 words) - 04:35, 30 November 2017
  • [[File:rumble.png|thumb|right|150px|Rumble's Icon]]
    1 KB (195 words) - 04:35, 30 November 2017
  • TaiG's website originally claimed as early as [http://web.archive.org/web/20141204 ...on of TaiG which supports all devices with iOS 8.0 - 8.1.1 except Apple TV's.
    13 KB (1,830 words) - 20:49, 16 September 2021
  • ...ber.org/ Jabber]-based [[wikipedia:XMPP|XMPP]] servers. Due to Google Talk's discontinuation, the tool is no longer used. Any person could login with a
    368 bytes (58 words) - 07:27, 1 April 2018
  • | Seen on iFixit's forum [https://www.ifixit.com/Answers/View/556870/What+soft+wear+is+on+this
    25 KB (3,168 words) - 05:50, 31 December 2022
  • ...even without SHSH blobs due to Apple not closing the signing of 6.1.3 OTA's for those devices. [https://www.youtube.com/watch?v=fh0tB6fp0Sc&feature=you
    2 KB (274 words) - 10:45, 27 September 2021
  • ...modified to remove iH8sn0w's iFaith logo and to replace it with BlackGeek's logo. It also sets FlashNOR to false in <code>/usr/local/share/options.plis ...our specific device and swap that IPSW's ramdisk with the one in GeekGrade's IPSWs or make the modified ramdisk yourself.
    4 KB (614 words) - 22:23, 20 August 2022
  • ...s used on the [[Apple TV]], as of the [[J42dAP|Apple TV HD]] and newer. It's a forked version of [[iOS]]. The first version released was stylized and ma Additionally, Apple has not actually fixed any bugs from Pangu's iOS 9.0.x jailbreak in iOS 9.1 aside from the kernel exploit (CVE-2015-6974
    1 KB (169 words) - 19:28, 30 August 2022
  • and use memory's own code instead of using your code. In evasi0n, this ROP gadget is used ...ooks for that in memory using memmem(), here's the function in planetbeing's
    732 bytes (119 words) - 16:30, 10 June 2021
  • == Full IPSW's == == Delta IPSW's ==
    6 KB (779 words) - 15:49, 15 October 2022
  • Here’s iOS file system / PIN encryption as how [[User:NerveGas|Jonathan Zdziarski] ...encrypted with a combination of the key in the BAGI locker and the user’s PIN.
    10 KB (1,709 words) - 22:04, 9 June 2015
  • It uses a tool included in [http://winocm.moe winocm's] [https://github.com/ramytuki/ios-kexec-utils ios-kexec-utils] called [[Ios ...ak/comments/3r9o4i/release_iphone_4_4s_5_5c_ipad_2_3_bundles_for/ alitek12's Unofficial bundles]
    4 KB (639 words) - 17:55, 20 January 2018
  • ...confirmed in {{date|2015|07}} by a data breach] that revealed Hacking Team's internal documentation and pricing for this tool and related tools. (This w ...ludes on page 7 a description of the iOS tool: it requires a jailbreak, it's compatible with iOS 4-8.1, and it provides monitoring of chat (Skype, Whats
    7 KB (1,061 words) - 13:22, 17 September 2021
  • ...aid better understanding of the risks of using iOS and jailbroken iOS - it's helpful to have as much accurate information as you can. If you're concerne ...may include finding a way to secretly jailbreak the target's device if it's not jailbroken already.
    32 KB (4,496 words) - 12:38, 17 September 2021
  • This is the iPhone 6s Plus introduced by Tim Cook at Apple's 'Hey Siri, Give Us a Hint' event on {{date|2015|09|09}}. It was made availa
    2 KB (227 words) - 02:24, 18 June 2022
  • '''Pangu9''' is the name for a series of [[jailbreak]]s for all devices on iOS 9.0 through 9.1 ([[untethered jailbreak|untethered]] ...hinese site]. An English version was released on [http://en.pangu.io Pangu's English site] a few days later on {{date|2016|07|29}}.
    6 KB (951 words) - 12:57, 17 September 2021
  • The file comes as a standard Apple Pre-installed .app file and it draws it's form as a pop up window. ...prevent crashes by flooding Setup.app with Emoji keys or by overloading it's browser components with Javascript loops.
    3 KB (487 words) - 18:58, 7 September 2020
  • ...ehindowngrade Andrea Bentivegna], using [https://twitter.com/winocm winocm's] [[kloader]] to downgrade 32-bit iOS devices. It is a Windows-only counterp ...According to the developer, future versions of Beehind will adopt Odysseus's methods for a more stable downgrade.
    2 KB (344 words) - 02:50, 19 January 2018
  • Apple's implementation of NFC is available as binary files in iPhone7,1 and iPhone7
    2 KB (274 words) - 17:43, 9 December 2015
  • * '''Payroll Deduction''' - The due total is deducted from the employee's paycheck. This payment method requires the acceptance of additional Terms o ...okes payment through Apple Pay. This payment method only shows if the user's device is supported and has at least one card loaded.
    3 KB (354 words) - 06:00, 6 March 2020
  • ...and AirPlay compatible screens. [[AirPlay]] is the marketing name of Apple's technology for streaming audio and video between iTunes and iOS devices. It
    1 KB (120 words) - 21:48, 16 April 2021
  • AD Tester is an Internal application that is used for testing advertising ID's on internal test prototypes. Has yet to be seen in the wind, however there
    477 bytes (83 words) - 15:14, 7 March 2020
  • ...amfi patch back over to a separate bin - it will now re-patch amfid if it's ever killed *Updated dropbear to use /meridian/bins/sh - fixes issues with other JB's (Saigon, Yalu)
    3 KB (416 words) - 20:51, 16 September 2021
  • ...The download links provided on the following pages link directly to Apple's servers, but these do not provide a means of installation.
    9 KB (1,075 words) - 17:45, 29 November 2022
  • ...as to negate any potential for conflict with existing binaries). Jonathan's own toolset is installed in /jb/usr/local/bin. The user can either move the
    3 KB (400 words) - 20:55, 16 September 2021
  • * The "Marketing"/"Displayed" columns are what is reported on the Apple TV's "About" screen ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    935 bytes (140 words) - 22:08, 12 September 2022
  • ...e to where they were listed. (iOS 10 also entered testing during iOS 9.3.3's testing phase, and replaced it in the developer beta XML.)
    50 KB (7,842 words) - 14:12, 26 May 2020
  • <ref name="inflated">After the build number's first letter, Apple added 5000 to the number in its com_apple_MobileAsset_S
    2 KB (341 words) - 15:04, 20 September 2020
  • * The "Marketing"/"Displayed" columns are what is reported on the Apple TV's "About" screen ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    6 KB (747 words) - 16:30, 29 November 2019
  • * The "Marketing"/"Displayed" columns are what is reported on the Apple TV's "About" screen ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    12 KB (1,412 words) - 16:30, 29 November 2019
  • * The "Marketing"/"Displayed" columns are what is reported on the Apple TV's "About" screen ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    18 KB (2,179 words) - 23:02, 26 February 2022
  • * The "Marketing"/"Displayed" columns are what is reported on the Apple TV's "About" screen ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    17 KB (2,101 words) - 22:15, 20 October 2021
  • ...roductVersion</code> and <code>ProductBuildVersion</code> keys in the IPSW's <code>[[IPSW File Format/BuildManifest.plist|BuildManifest.plist]]</code>
    1,000 bytes (150 words) - 05:49, 6 June 2022
  • ...d in T2 enabled Mac products. It is vulnerable to [[Checkm8]] via h0m3us3r's fork [https://github.com/h0m3us3r/ipwndfu].
    227 bytes (42 words) - 18:53, 15 May 2020
  • | 13S661<ref group="1,1">An IPSW for Watch1,1 on 2.1 was found on Apple's servers [http://appldnld.apple.com/watch/os2.1/031-29536-20151208-ca603a1a- | 13S661<ref group="1,2">An IPSW for Watch1,2 on 2.1 was found on Apple's servers [http://appldnld.apple.com/watch/os2.1/031-29539-20151208-ca603a1a-
    3 KB (463 words) - 16:54, 29 November 2019
  • *Double-launch workaround has been removed since it's no longer needed, fixing all bugs introduced on beta 8 *Fix update checker erroneously saying there's an update in airplane mode
    13 KB (1,853 words) - 15:05, 15 December 2020
  • ...ill revert most things to their default state while maintaining the device's current firmware. SemiRestore9 requires OpenSSH to be installed and does no
    2 KB (289 words) - 16:35, 7 June 2016
  • Carousel is essentially watchOS's graphical user interface (much the same as [[wikipedia:GNOME|GNOME]] is to
    829 bytes (108 words) - 18:26, 27 November 2019
  • ...e a mistake with naming and labelled the IPSW '''10.0.1''', even though it's a '''10.1''' build.</ref> ...le made a mistake with naming and labelled the IPSW 10.2.1, even though it's a 10.2.2 beta build.</ref>
    10 KB (1,355 words) - 15:09, 20 September 2020
  • | rowspan="3" | http://www.s-manuals.com/pdf/datasheet/x/c/xc6215_series_torex.pdf There's not much on the back of the board that you couldn't technically see from th
    5 KB (822 words) - 03:52, 21 December 2020
  • ...mi available to the public. This build was released publicly on @info_iosx's Twitter account but the link has since resulted in a 404. The application n ...leRestore. It also has a wiki, but it most likely requires access to Apple's VPN to load properly.
    3 KB (318 words) - 01:45, 31 October 2016
  • ...]. The app also works on an [[iPad]] but doesn't support the iPhone 5 or 6's native resolution. When running scripts, a wallpaper is used for the backgr File:IDTracer_iPhone.png|iDTracer's options on iPhone
    3 KB (324 words) - 17:43, 2 March 2020
  • ...nterprise and client systems and solid-state drives (SSDs) over a computer's high-speed Peripheral Component Interconnect Express (PCIe) bus." - [https:
    1 KB (150 words) - 11:40, 30 January 2020
  • <ref name="inflated">After the build number's first letter, Apple added 5000 to the number in its com_apple_MobileAsset_S
    4 KB (699 words) - 14:57, 20 September 2020
  • ...and iOS 8 have tfp0. iOS 9.1 by Pangu has host_get_special_port and qwerty's jbme has host_get_special_port. iOS 10.x has tfp0. ...cc.de/v/33c3-7888-downgrading_ios_from_past_to_present#video&t=68 tihmstar's talk]
    3 KB (571 words) - 11:32, 18 June 2021
  • '''yalu''' is a series of [[semi-untethered jailbreak]]s released for iOS. Developed by [[User:qwertyoruiop|Luca Todesco (qwertyorui The jailbreak utilizes several of Ian Beer's exploits discovered in the kernel of iOS 10.1.
    5 KB (676 words) - 21:00, 16 September 2021
  • | website = [http://repo.tihmstar.net/ tihmstar’s repo] ...ased off of Home Depot) was released on [http://repo.tihmstar.net tihmstar's APT repository]. Originally called BetterHomeDepot, the package was later r
    9 KB (1,261 words) - 19:15, 16 September 2021
  • ...d the later versions of [[Pangu9]], by sideloading an IPA using [[saurik]]'s [[Cydia Impactor]].
    2 KB (240 words) - 00:59, 17 September 2021
  • ...bug discovered in 32-bit versions of iOS 9.x [[iBoot (Bootloader)|iBoot]]'s APTicket verification routines which allows valid cached tickets with a mis
    3 KB (487 words) - 03:21, 18 December 2018
  • ...side of the third generation of Apple's [[wikipedia:System in package|SiP]]s: the S3. The '''S3''' is currently used in the [[Apple Watch Series 3]].
    287 bytes (42 words) - 08:32, 12 July 2020
  • ...boot] by directly embedding Apple code in their program (15 times!). That's the kind of copyright infringement we stay away from. Hosting this app can
    2 KB (252 words) - 18:58, 16 September 2021
  • # In IDA's right panel, search for "entitlements are not a dictionary". This will be i # In IDA's right panel, search for "com.apple.security.sandbox:__text"
    25 KB (3,407 words) - 11:37, 21 December 2018
  • ...audioOS is marketed as 11.0. An OTA update was released before the HomePod's launch as 11.0.2. OTAs with broadened firmware requirements are prefixed wi
    690 bytes (98 words) - 19:24, 30 August 2022
  • ...consent" according to its credits, Phœnix features another joke at Esser's expense, as the "Enable jailbreak" button from Home Depot has been renamed ...69 jk9357 wrote a complaint on Twitter] regarding his absence from Phœnix's credits. The issue was promptly resolved and the attribution corrected.
    5 KB (749 words) - 13:31, 17 September 2021
  • ...th Mac OS X Lion. At that time, Apple stopped selling Mac OS X through DVD's, and instead, they provided either USB sticks, or it could be downloaded th === What's included in recovery mode ===
    11 KB (1,766 words) - 20:05, 7 November 2022
  • ...tchBoard filesystems), it can possibly be installed onto other devices. It's stable and does not encounter many bugs.
    1 KB (200 words) - 04:27, 17 January 2022
  • ...take screenshots wirelessly, most likely using a similar method to Xcode 9's wireless debugging feature.
    2 KB (162 words) - 03:55, 3 August 2018
  • ...booting jailbroken 32-bit iOS devices with another copy of iOS via winocm's [[ios-kexec-utils]]. It supports hosts running iOS 7.0 or higher and can b ...], therefore iOS 9.3.5 and iOS 10.0.1-10.3.3 are not supported as the user's main OS. To disable the untetherer, the user must hold the volume down butt
    11 KB (1,528 words) - 19:46, 12 April 2022
  • [[File:XInternalAppsIcon.png|thumb|right|175px|XInternalApps's Icon]]
    1 KB (197 words) - 04:20, 10 April 2020
  • Kernels for Apple's A6X, A6, A5X, A5 and A4 processors, as well as the iPod Touch 3G and iPhone
    2 KB (257 words) - 13:19, 13 March 2021
  • ...has /AppleInternal, but is not just another SwitchBoard build. In fact, it's a GUI build with extra applications and other internal stuff made just for
    1 KB (204 words) - 17:45, 9 September 2017
  • ...uch as OdysseusOTA and Beehind) and CoolBooter, as well as futurerestore’s ability to downgrade 32-bit devices. Use cases include dumping onboard SHSH ...same way as when downgrading. [[iRecovery]] is then used to upload xerub’s ibex payload and dump the blobs.
    4 KB (617 words) - 12:35, 17 September 2021
  • ...e|2017|09|22}}. The firmware identifiers are iPhone10,1 and iPhone10,4. It's models are [[D20AP]] and [[D201AP]] for the regular colors and [[D20AAP]] a The iPhone 8 makes use of Apple's [[T8015|A11]] SoC.
    1 KB (194 words) - 06:57, 23 June 2022
  • ...e|2017|09|22}}. The firmware identifiers are iPhone10,2 and iPhone10,5. It's models are [[D21AP]] and [[D211AP]] for the regular colors and [[D21AAP]] a
    1 KB (197 words) - 02:21, 18 June 2022
  • ...r USB device mode or assert force_dfu mode. While in DFU or recovery Apple's firmware does not care about the mode pin state and always enables USB. In
    3 KB (470 words) - 13:51, 17 September 2021
  • The '''Apple Watch Series 3''' was first introduced at Apple's "Let's meet at our place" [[keynote]] on {{date|2017|09|12}}.
    1 KB (193 words) - 23:49, 5 September 2021
  • ...e|2017|11|03}}. The firmware identifiers are iPhone10,3 and iPhone10,6. It's models are [[D22AP]] and [[D221AP]]. It has two model numbers, A1865 and A1 The iPhone X makes use of Apple's [[T8015|A11]] SoC.
    1 KB (180 words) - 02:21, 18 June 2022
  • <ref name="inflated">After the build number's first letter, Apple added 5000 to the number in its com_apple_MobileAsset_S
    11 KB (1,847 words) - 14:57, 20 September 2020
  • [[File:lcmflicker.png|thumb|right|200px|LCMFlicker's Icon]]
    1 KB (181 words) - 04:35, 30 November 2017
  • After booting up, [[SwitchBoard.app]] lets you choose from a slew of apps. It's worth mentioning that this SwitchBoard build does not feature the [[BurnIn]
    1 KB (169 words) - 04:33, 31 December 2021
  • [[File:soundwave.png|thumb|right|150px|Soundwave's Icon]] File:soundwave1.png|Soundwave's GUI
    948 bytes (146 words) - 04:37, 30 November 2017
  • A dump of this build's root filesystem is known to exist and is almost 2.0 GB in size. It was disc
    1 KB (154 words) - 14:31, 30 July 2021
  • ..., with the application referencing the front camera as the device's camera's amount of megapixels and the front camera as "VGA." The capture button simp File:camerafagui.png|CameraFA's GUI
    2 KB (257 words) - 07:52, 7 December 2017
  • ...hered, the jailbreak can be made fully untethered with the use of tihmstar's [[UntetherHomeDepot]] package.
    1 KB (146 words) - 00:58, 17 September 2021
  • <ref name="inflated">After the build number's first letter, Apple added 5000 to the number in its com_apple_MobileAsset_S
    4 KB (595 words) - 14:56, 20 September 2020
  • NFInternalSettings is a bundle that configures and tests Apple's implementation of NFC (codenamed Stockholm). It has the ability to emulate
    745 bytes (72 words) - 22:58, 24 February 2018
  • -s : SMS Failure Logging, Default - DISAB
    3 KB (251 words) - 02:50, 27 February 2018
  • | Whether SpringBoard's prototype settings can be accessed.
    3 KB (433 words) - 07:04, 1 March 2018
  • ...on {{date|2018|03|01}}. The name is a pun against [[h3lix]], the developer's other iOS 10 jailbreak - for 32-bit devices.
    2 KB (252 words) - 12:34, 17 September 2021
  • ...on some SwitchBoard builds. Its purpose is to run parity tests on a device's display unit, however there are no known scripts or tests that utilize it.
    561 bytes (89 words) - 01:04, 8 March 2018
  • Here's how this compression test vector was generated (unfortunately, generating 2) I used Martin's lth_generation_tool to convert the target PNG files into a
    4 KB (709 words) - 04:16, 9 March 2018
  • ...e second-generation [[iBridge]] processor. It is found in the iMac Pro. It's internal name is iBridge2,1, and is more commonly known as the T2.
    183 bytes (29 words) - 16:41, 5 September 2019
  • ...re checking, allows custom boot-args to be set, changing a command handler's pointer, and more.
    660 bytes (100 words) - 15:01, 29 October 2021
  • ...an [[iPhone X]] prototype. It is also not too well optimized for the phone's new screen, notch, and rounded corners, with parts of the screen being cut
    1 KB (184 words) - 02:40, 12 January 2022
  • | caption = Apple Watch Update Utility's new (top) and old (bottom) icons. '''Touch & Try''' units are demo Watches prepared for use on a customer's wrist. They are essentially the equivalent of unsecured iPhone, iPad, and i
    11 KB (1,782 words) - 13:40, 7 March 2021
  • ...ction allows the user to force the use of a TCP relay, override the device's NAT type, force Peer-to-Peer connection, and force the use of IPv6.
    2 KB (294 words) - 07:02, 16 July 2018
  • ...on for Outgoing Quality Control (OQC). It runs various tests on the device's hardware. iQT has a several tests which hide or show based on the device's features. Before any can be run, the user must specify an Operator ID. Thes
    8 KB (1,383 words) - 17:06, 12 March 2020
  • If a device's display is acting up, or has been recently repaired, it must be recalibrate ...software, and a '''3D Touch Calibration Fixture,''' connected to the iMac's Ethernet port.
    5 KB (757 words) - 18:49, 4 January 2021
  • If a device's display is acting up, or has been recently repaired, it must be recalibrate ...ir Image''' and a '''Display Calibration Fixture,''' connected to the iMac's Ethernet port. The Display Calibration Fixture (not to be confused with the
    5 KB (865 words) - 18:50, 4 January 2021
  • * [https://itunes.apple.com/us/app/altos-odyssey/id1182456409 Alto's Odyssey] ...://itunes.apple.com/us/app/astro-cats-solar-system/id994133779 Astro Cat’s Solar System]
    5 KB (634 words) - 05:31, 5 August 2018
  • ...of an iOS device's logic board. It is used during repairs to retrieve the S/N if the device is unable to power on or otherwise communicate with a compu ...pplication will process for around three seconds as the cable's and device's serial numbers are fetched. When the process is complete, the serial number
    2 KB (251 words) - 05:30, 5 August 2018
  • ...omers to try it themselves. The app was the core of the Display Table unit's functionality, as it bridges the connection between the embedded iPad and t ...t demo content on both the embedded iPad and embedded Watch. When the unit's display lights up with the setup greeting, slide to begin setup. Then, foll
    8 KB (1,112 words) - 10:17, 6 August 2018
  • ...k=]] pane also displays app version information and a shortcut to the user's location history and bookmarks. ...n about these achievements currently, but the concept is similar to Google's [https://maps.google.com/localguides Local Guides] program.
    5 KB (765 words) - 09:48, 8 August 2018
  • ...(pronounced "iPhone ''Ten'' S"), which was introduced by Tim Cook at Apple's [[Keynotes#2018|'Gather round' event on {{date|2018|09|12}}]]. It was made The iPhone XS makes use of Apple's [[T8020|A12 Bionic]] SoC.
    1 KB (167 words) - 02:21, 18 June 2022
  • ...ounced "iPhone ''Ten'' R"), which was introduced by Phil Schiller at Apple's [[Keynotes#2018|'Gather round' event on the {{date|2018|09|12}}]]. It was m The iPhone XR makes use of Apple's [[T8020|A12 Bionic]] SoC.
    1 KB (185 words) - 18:29, 13 December 2021
  • ...''T8027''' is the Apple-designed octa-core A12X Bionic and A12Z Bionic SoC's.
    2 KB (273 words) - 12:56, 17 September 2021
  • ...nounced "iPhone ''Ten'' S Max"), which was introduced by Tim Cook at Apple's [[Keynotes#2018|'Gather round' event on {{date|2018|09|12}}]]. It was made The iPhone XS Max makes use of Apple's [[T8020|A12 Bionic]] SoC.
    1 KB (195 words) - 02:20, 18 June 2022
  • The '''Apple Watch Series 4''' was first introduced at Apple's "Gather round" [[keynote]] on {{date|2018|09|12}}. Internally, the Apple Wa
    980 bytes (136 words) - 23:49, 5 September 2021
  • ...tps://usb-ids.gowdy.us/read/UD/8086 owned by Intel]) instead of the iPhone's <code>0x1290-0x12AF</code>.[https://github.com/libimobiledevice/usbmuxd/blo ...s://twitter.com/qwertyoruiopz/status/1237400943047704576?s=21 quertyoruiop's early checkra1n previews]
    7 KB (1,203 words) - 17:41, 17 May 2022
  • The iCloud support tool is normally accessed through the employee's AppleConnect login.
    1 KB (219 words) - 18:17, 12 October 2018
  • * Add a label to display the app's version number * Switch to Sam Bingner's new superb trust cache injector thereby enable support for dual-hash signat
    27 KB (4,012 words) - 00:59, 31 December 2021
  • However when running file on that firmware image you can see that it's just a zip file, just like ipsw files are thus extracting it gives us new, What's the most remarkable are strings revealing how to enter specific device mode
    6 KB (1,068 words) - 00:22, 17 November 2018
  • n1ghtshade's source code is available on [https://github.com/synackuk/n1ghtshade GitHub]
    3 KB (440 words) - 01:39, 6 July 2020
  • ...tion, Development, UAT, and QA, the latter three requiring access to Apple's corporate VPN.
    1 KB (113 words) - 04:53, 8 March 2019
  • ...' or simply '''AU''', is an app designed to introduce an employee to Apple's unique culture in and out of the office. It currently has three courses, wi * '''Welcome to Apple''' - ''An introduction to Apple's history, products, and culture; plus a few pointers to get you started.''
    2 KB (194 words) - 08:06, 10 March 2019
  • | caption = Palette's icon. ...p Palette''', or simply '''Palette''', is an app to learn and review Apple's leadership culture through six colored categories presented on simple cards
    1 KB (111 words) - 23:55, 13 March 2019
  • ...an [[AppleConnect (SSO)|AppleConnect]] account or any connection to Apple's internal VPN in order to use.
    2 KB (207 words) - 21:52, 16 April 2021
  • * Fixes issues with A12X iPad Pro's failing to jailbreak * Backports more of Odyssey's changes to Chimera
    8 KB (1,075 words) - 02:50, 6 January 2022
  • This is the '''8th generation''' of iPad. It was announced at Apple's [[Keynotes#2020|'Time Flies' event]] on {{date|2020|09|15}} and released on
    2 KB (216 words) - 23:49, 5 September 2021
  • ...nux distributions. It has been ported to iOS by Saurik and many others. It's the backend of [[Cydia.app]] and is still used in newer Graphical Frontends
    390 bytes (61 words) - 19:24, 2 June 2019
  • ...ng scripts for one or more of them. stack supports color-coding of the app's device icons and labeling with "sticky labels". Devices can be connected vi
    2 KB (228 words) - 12:09, 7 March 2021
  • The joke version of the word "jailbreak". It's also the name of [https://reddit.com/r/JelBrek a subreddit] where most jail
    145 bytes (25 words) - 14:16, 1 July 2019
  • ...em dump of this build is approximately 2.57 gigabytes. This specific build's filesystem dump was leaked on June 25, 2022.
    2 KB (302 words) - 03:56, 13 November 2022
  • AirSwitch does not use [[IPSW File Format|IPSW]]s to restore devices like [[PurpleRestore]]. Instead, it uses OTA bundles to ...t. In fact, AirSwitch will tell you to use PurpleRestore (interestingly it's stylized as Purple Restore) to restore the device first. (See [[#Gallery|Ga
    4 KB (584 words) - 01:00, 29 June 2022
  • ...Look Around mode, think google street view but a better version because it's from Apple. Adds Detailed map features and a redesigned Favourites tab. Sir Adds New Memoji's. Adds Memoji to devices that didn't have access to them before. Adds Memoji
    3 KB (453 words) - 12:01, 10 September 2021
  • ...s the '''iPhone 11''', which was introduced by Apple CEO Tim Cook at Apple's [[Keynotes#2019|'By Innovation Only' event on {{date|2019|09|10}}]]. It was The iPhone 11 makes use of Apple's [[T8030|A13 Bionic]] SoC.
    2 KB (257 words) - 02:16, 18 June 2022
  • This is the '''7th generation''' of iPad. It was announced at Apple's [[Keynotes#2019|'By Innovation Only' event]] on {{date|2019|09|10}} and rel
    2 KB (221 words) - 23:50, 5 September 2021
  • ...e '''iPhone 11 Pro''', which was introduced by Apple CEO Tim Cook at Apple's [[Keynotes#2019|'By Innovation Only' event on {{date|2019|09|10}}]]. It was The iPhone 11 Pro makes use of Apple's [[T8030|A13 Bionic]] SoC.
    2 KB (254 words) - 02:16, 18 June 2022
  • ...'iPhone 11 Pro Max''', which was introduced by Apple CEO Tim Cook at Apple's [[Keynotes#2019|'By Innovation Only' event on {{date|2019|09|10}}]]. It was The iPhone 11 Pro Max makes use of Apple's [[T8030|A13 Bionic]] SoC
    2 KB (263 words) - 22:37, 14 September 2021
  • ...n 32 and 128 GB models. The colors are in Space Grey, Silver, and Gold. It's like the [[J172AP]], but without a celluar module.
    310 bytes (53 words) - 21:23, 15 March 2022
  • The '''Apple Watch Series 5''' was first introduced at Apple's "By Innovation Only" [[keynote]] on {{date|2019|09|10}}. Internally, the Ap
    987 bytes (143 words) - 23:50, 5 September 2021
  • ...veloped primarily by [[User:qwertyoruiop|Luca Todesco (qwertyoruiop)]]. It's based on the [[checkm8 Exploit|checkm8]] bootrom exploit released by [[User ...e where jailbreak app icons would show up on the boot after using loader’s “Restore System” functionality
    12 KB (1,861 words) - 13:02, 22 September 2021
  • ...ent and past devices, runs tests, and enroll new devices under an employee's ID number and AppleConnect identity.
    512 bytes (80 words) - 06:16, 6 March 2020
  • * Analysis of [[FDR]] data in the SysCfg region of Flash, and it's potential for Malware
    965 bytes (147 words) - 12:07, 19 April 2021
  • Apple's description of ApplePay and the Secure element: https://support.apple.com/e
    555 bytes (82 words) - 20:43, 18 April 2020
  • ...ttp://www.arm.com/products/processors/technologies/trustzone/index.php ARM's TrustZone/SecurCore] but contains proprietary code for Apple KF cores in ge
    2 KB (289 words) - 21:09, 21 April 2022

View (previous 500 | next 500) (20 | 50 | 100 | 250 | 500)