Sabtu, 07 Juli 2018

Sponsored Links

20 Features in iOS 11 Apple Copied From Jailbreak Tweaks & Android ...
src: i.ytimg.com

iOS jailbreaking is privileged escalation for the purpose of removing software restrictions imposed by Apple on iOS, tvOS and watchOS. Usually this is done by using a series of kernel patches. Jailbreaking allows root access to iOS, enabling downloading and installing additional apps, extensions, and themes that are not available through the official Apple App Store.

jailbreaking iOS dates back to the original iPhone in July 2007. Apple has responded with updates for iOS: patching exploits and hardware upgrades. The jailbreaking community has not been legally threatened. The legal status of jailbreaking is unclear in most countries; while many prohibit the destruction of digital keys, they tolerate jailbreaks that do not infringe on copyright. In 2010, 2012 and 2015, the US Copyright Office approved an exception that enabled smartphone users to jailbreak their devices. Due to a gradual increase in security in the new iOS version, hackers can not create jailbreak for the latest release (until Ian Beer is released async_wake), iOS 11, causing jailbreaking to temporarily lose excellence among users, with two of the three main Cydia repos, with Cydia, archived and no longer accepting new packages or updates for existing ones. Some iOS 11 jailbreaks are currently under development.


Video IOS jailbreaking



Definisi

Jailbreaking generally means separating the device from its "prison", the metaphor used in Unix-like systems, for example in "FreeBSD prison". Jailbreaked iPhone, iPod Touch, or iPad running iOS can still use the App Store, iTunes, and other normal functions, such as making phone calls. Furthermore, jailbroken devices can be restored to standard 'prison' devices by restoring the device in Recovery Mode, even if incompatible software is installed when jailbroken will be deleted.

Jailbreaking is a privilege escalation form, and it describes the escalation of privileges on the device by other manufacturers as well.

Maps IOS jailbreaking



Motivation

One reason to jailbreak is to expand the feature set that is limited by Apple and its App Store. Apple checks the application to comply with the iOS Developer Program License Agreement before accepting it for distribution on the App Store. However, their reasons for prohibiting applications are not limited to safety and security and can be considered as arbitrary and fickle. In one case, Apple wrongly forbade an app by the Pulitzer-Winning cartoonist for violating its developer license agreement, specifically banning apps that "contain content that mocks public figures." To access restricted apps, users rely on jailbreaking to avoid censorship of Apple's content and features. Jailbreaking allows downloading programs not approved by Apple, such as user interface adjustments and tweaks.

Device customization

Because software programs available through Cydia are not required to comply with App Store guidelines, many are not typical standalone applications, but are extensions and customizations for iOS and other apps (usually called tweaks). Users install these programs for purposes including personalization and customization of interfaces with tweaks developed by developers and designers, adding desired features and fixing annoyances, and making development work on devices easier by providing access to filesystems and command-line tools.

Many Chinese iOS device owners also jailbreak their phones to install Chinese third-party character input systems because they are easier to use than Apple.

Use of handset in some operators

Jailbreaking also opens the possibility to use the software to unofficially unlock the iPhone which is locked operator so it can be used with other operators. The software-based opening has been available since September 2007, with each tool applicable to certain iPhone models and baseband versions (or some models and versions). These include iPhone 4S, iPhone 4, iPhone 3GS, and iPhone 3G models.

An example of unlocking an iPhone via the Jailbreak utility is Redsn0w. Through this software, iPhone users will be able to create custom IPSW and unlock their devices. Also, during the unlock process, there is an option to Install Cydia and iPad baseband as well.

Malware installation

Computer criminals may jailbreak the iPhone to install malware, or target jailbreaked iPhone, which malware can install more easily. Italian cybersecurity company Tim Hacking, which sells hacking software to law enforcement agencies, advised police to jailbreak the iPhone so that tracking software can be installed on them.

Software piracy

On the iPhone, consumer software installations are generally limited to installations via the App Store. Jailbreaking, therefore, allows installation of pirated apps. It has been suggested that Apple's primary motivation to prevent jailbreaking is to protect revenue from the App Store, including third party developers and enable ongoing market buildup for third-party software. However, the installation of pirated applications is also possible without jailbreaking, taking advantage of corporate certificates to facilitate the distribution of modified or pirated releases from popular applications.

How To Jailbreak Your iPhone: The Step By Step Guide
src: techviral.net


Type jailbreak

When a device boots, it loads Apple's own kernel at first.

The device should then be exploited and have a kernel that is patched every time it is powered on.

Jailbreak "untethered has a property that if the user turns off the device and restarts, the device will start completely, and the kernel will be patched up without the help of the computer - allowing users to boot without the need to use a computer.Jailbreak is more difficult to create and taken a lot of reverse engineering and years of experience.

With jailbreak "tethered" , the computer is required to activate the device every time it reboots. If the device starts back on its own, the device will no longer have a patched kernel, and may be stuck in half-started state. By using a computer, the phone is essentially "re-jailbroken" (using the "moor boot" feature of the jailbreaking tool) every time it is powered on. With tethered jailbreak, users can still restart SpringBoard ("respring") on the device without the need to reboot.

There is also a "semi-tethered" solution, which means that when the device is booted, it will no longer have a patched kernel (so it will not be able to run modified code), but will still be usable for normal functions such as make a phone call, or send an SMS. To use any features that require modified code, users must start the device with the help of the jailbreaking tool to start with a jailbroken kernel.

In July 2016, the Pangu team introduced a semi-untethered jailbreak , which works like a semi-tethered solution when the boot device no longer has a patched kernel (and thus access to jailbroken functions, ) but also like an unrelated device, where the computer does not need to reset the kernel to re-enable the jailbreak. This is done by installing an application that patched the kernel after reboot.

Comparison with Android rooting

Jailbreaking iOS devices is sometimes compared to "rooting" Android devices. Although both concepts involve privilege escalation, they differ in scope. Some Android devices allow users to modify or replace the operating system after unlocking the bootloader. In addition, almost all Android phones have the option to allow users to install unknown third-party applications, so there is no need for exploits for normal sidelading.

iOS is designed with security measures including "locked bootloader" to prevent users from modifying the operating system, and to prevent applications from getting root privileges; jailbreaking iOS devices to defeat all security measures presents a significant technical challenge. This violates Apple's end-user license agreement for iOS. Until 2015, sideloading apps are generally difficult for most individual users, which requires them to buy developer membership, while the company can install personal apps to the corporate phone. After 2015, it becomes free for all users, but it requires a basic understanding of Xcode and compiling the iOS App. Apps installed in this way have restrictions from all other apps. In addition, alternative app stores that use corporate certificates have sprung up, offering modified or pirated releases from popular iOS apps and video games, some of which were previously released via Cydia or not available in the App Store because they do not adhere to Apple developers' guidelines.

iOS 11.2 Update with more on Download Cydia iOS 11.2 - Cydia Pro ...
src: iosjailbreak.org


Security, privacy and stability

The first iPhone worm, iKee, appeared in early November 2009, created by a 21-year-old Australian student in the town of Wollongong. He told Australian media that he created a worm to raise awareness of security issues: jailbreaking allows users to install SSH services, which the user can abandon in the default unsafe state. That same month, F-Secure reported on a new malicious worm that sacrificed bank transactions from jailbreaked phones in the Netherlands, also affecting devices that have installed SSH without changing the default password. In 2010 blogger John Gruber, who is close to Apple, said that users misunderstood some of the jailbreak exploits and that they were more serious than they appeared. He commented that "it's weird how the press mostly covered this as' jailbreaking is now more comfortable 'than' exploiting remote code now in the wild '', suggesting that exploit allows malicious website creators to take control of the iPhone accessing it.

Restoring devices with iTunes removes jailbreak. However, doing so generally updates the device to the latest version, and may not be in jailbreak, because Apple uses SHSH blobs. There are apps that aim to prevent this, by restoring devices to the same version they are running when removing jailbreak. Examples of tools such as Cydia Eraser and Semi-Restore.

In 2012, Forbes staff analyzed the UCSB study of 1,407 free programs available from Apple and third-party sources. Of the 1,407 free apps investigated, 825 were downloaded from the Apple App Store using the App Tracker website, and 526 from BigBoss (Cydia standard repositories). 21% of official apps tested leaked device IDs and 4% leaked locations. Unofficial applications are leaked 4% and 0.2% respectively. 0.2% of apps from Cydia leak photos and browsing history, while the App Store does not leak. Unauthorized applications tend to respect privacy better than official ones. Also, the program available in Cydia called PrivaCy allows users to control the upload of usage statistics to the remote server.

In August 2015, KeyRaider malware was discovered which only affects the jailbreaked iPhone.

LiberiOS jailbreak for iOS 11 officially released, includes ...
src: www.modmy.com


Release release history exploit-disable

Apple has released various updates for iOS that patch the exploits used by the jailbreak utility; this includes patches released in iOS 6.1.3 for software exploits used by iOS 6-6.1.2 original jailbreak evangel, iOS 7.1 patching jailbreak Evasi0n 7 for iOS 7-7.0.6-7.1 beta 3. Bootrom Exploit ( exploits found on device hardware) can not be patched by Apple system updates, but can be fixed in hardware revisions such as new chips or new hardware as a whole, as happened with the iPhone 3GS in 2009.

On July 15, 2011, Apple released a new iOS version that closes the exploit used in JailbreakMe 3.0. The German Federal Office for Information Security has reported that JailbreakMe found "critical flaws" that information could be stolen or unwanted download malware by iOS users who clicked on maliciously created PDF files. Before Apple released fixes for this security hole, jailbreak users have access to improvements published by JailbreakMe developers.

On January 27, 2015, Apple released iOS 8.1.3 which patches the exploits used in the jailbreak for iOS 8.0-8.1.2. It is not possible to jailbreak up to iOS 8.3 updates. Update iOS 9.1 on October 21, 2015, including patch for Pangu iOS 9.0-9.0.2 Jailbreak.

On August 13, 2015, Apple updated iOS to 8.4.1, patching TaiG exploits. Pangu and Taig's team both said they were working to exploit iOS 8.4.1, and Pangu pointed out this opportunity at WWDC 2015.

On September 16th, 2015, iOS 9 is announced and available; it was released with a new "No Root" security system, dubbed "heavy blow" for the jailbreaking community.

On October 21, 2015, seven days after the release of Pangu iOS 9.0-9.0.2 Jailbreak, Apple pushed the iOS 9.1 update, which contained patches that made it work.

On August 4, 2016, Apple released iOS version 9.3.4 to patch a semi-untethered jailbreak for a 64-bit device.

On August 25, 2016, Apple released iOS version 9.3.5 to patch up three important vulnerabilities used to jailbreak secrets from Pegasus Malware from NSO Group.

On January 23, 2017, Apple released iOS 10.2.1 to patch the jailbreak exploits released by Google for the Yalu iOS 10 jailbreak created by Luca Todesco.

On December 2, 2017, iOS 11.2 was released, and included a patch to async_wake exploit by Ian Beer.

On May 29, 2018, iOS 11.4 was released, including patch for 2 exploits (mptcp & amp; multi_path) by Ian Beer

Electra iOS 11 Jailbreak With Cydia Final Version Will Be Released ...
src: cdn.redmondpie.com


Legal status

Jailbreaking legal status is affected by digital key circumvention laws, such as laws that protect digital rights management (DRM). Many countries do not have such a law, and some countries have laws including exceptions for jailbreaking.

International agreements have influenced the development of laws affecting jailbreaking. The 1996 Copyright Agreement on World Intellectual Property Rights (WIPO) requires States parties to treaties to enact legislation against defamation of DRM. The American Implementation is the Digital Millennium Copyright Act (DMCA), which includes a process for setting exceptions for non-infringing purposes such as jailbreaking. The European Copyright Act of 2001 implements agreements in Europe, which require EU Member States to apply legal protection for technological safeguards measures. The Copyright Instruction includes exceptions to allow termination of such action for purposes that do not infringe copyright, such as jailbreaking to run alternative software, but states vary on the execution of the directives.

Although Apple does not technically support jailbreaking as a violation of the EULA, the jailbreaking community is generally not legally threatened by Apple. At least two leading jailbreakers have been assigned positions at Apple, although at least one temporary case exists. Apple also regularly (though perhaps somewhat kidding) thanks the jailbreak community for detecting security holes in iOS release notes.

Apple's support article about jailbreaking claims that they "may reject services for iPhone, iPad, or iPod touch that have unauthorized software installed." Therefore, anyone who is thrown into prison, guaranteed or not, may or may not have the support of Apple to consider assistance with jailbreaking.

Australia

In 2010, Australian Electronic Frontiers said it was not clear whether jailbreaking was legal in Australia, and that anti-evasion laws might apply. This Act has been strengthened by the Copyright Amendment Act of 2006.

Canada

In November 2012, Canada amended the Copyright Act with new provisions prohibiting the destruction of digital keys, with the exception of including software interoperability. Conducting jailbreaking devices to run alternative software is a form of digital lock lock for software interoperability purposes.

There have been several attempts from 2008-2011 to amend the Copyright Act (Bill C-60, Bill C-61 and Bill C-32) to ban interference with digital keys, along with initial proposals for the more stringent C-11s, but the bill was set aside. In 2011, Michael Geist, a Canadian copyright intellectual, cited an iPhone jailbreak as an activity not related to too much copyright that can be prohibited by the Copyright Amendment.

India

Copyright laws in India allow to outsmart DRM for purposes that violate copyright. Parliament introduced the bill including the provisions of this DRM in 2010 and submitted it in 2012 as a Copyright Act (Amendment) 2012. India is not a signatory to the WIPO Copyright Agreement that requires legislation against the termination of DRM but is listed in the US Special Report 301 " Priority Trustee List "applies pressure to develop tighter copyright laws in accordance with the WIPO agreement.

New Zealand

New Zealand's copyright laws allow the use of technological protection protection methods (TPM) during its use to be for unlawful, non-copyrighted purposes. This law is added to the Copyright Act 1994 as part of the Copyright (New Technology) Amendment Act 2008.

Singapore

Jailbreaking may be valid in Singapore if done to provide interoperability and not avoid copyright, but it has not been tested in court.

United Kingdom

The Copyright Act and the Related Rights Act of 2003 create unlawful DRM protection measures for interoperability purposes but not copyright infringement. Jailbreaking may be a form of circumvention covered by the law, but this has not been tested in court. Competition law may also be relevant.

United States

The main law affecting the legality of iOS jailbreak in the United States is the 2012 Digital Millennium Copyright Act (DMCA), which says "no one will circumvent the technological measure that effectively controls access to jobs protected by the DMCA", as this may apply to jailbreaking. Every three years, the law allows the public to propose exceptions for legitimate reasons for evasion, which are the last three years if approved. In 2010 and 2012, the US Copyright Office approved exceptions that allow smartphone users to jailbreak their devices legally, and by 2015, the Copyright Office approves an expanded exception that also includes other versatile mobile computing devices, such as tablets. It's still possible that Apple can use technical countermeasures to prevent jailbreaking or prevent jailbreak phones from functioning. It's not clear if it's legal for traffic on the tools used to make jailbreaking easy.

In 2010 Apple announced that jailbreaking "may violate the warranty". This may be influenced by the Magnuson-Moss Warranty Act 1975.

Digital Millennium Copyright Act exclusion

In 2007, Tim Wu, a professor at Columbia Law School, argued that jailbreaking "Apple's superphone is legal, ethical, and just plain fun." Wu cites an explicit exclusion issued by the Library of Congress in 2006 to unlock private operators, noting that the key "is used by wireless carriers to limit the ability of customers to switch to other operators, business decisions that have nothing to do with protected interests by copyright "and thus do not involve the DMCA. Wu does not claim that this exception applies to those who help others unlock the device or "traffic" in the software to do so.

In 2010, in response to a request by the Electronic Frontier Foundation, the US Copyright Office explicitly recognized the exclusion of the DMCA to allow disassembly to allow iPhone owners to use their phones with apps not available from Apple stores, and to unlock their iPhone for use with an unapproved operator. Apple has previously filed a comment against this exception and indicated that it considers jailbreaking a copyright infringement (and with implications that can be prosecuted under the DMCA). Apple's request to define copyright law includes jailbreaking as a violation rejected as part of the DMCA policy making 2009. In their decision, the Library of Congress confirmed on July 26, 2010 that jailbreaking was exempt from DMCA rules related to the way digital keys were evaded. The DMCA exclusions should be reviewed and updated every three years or they will expire.

On October 28, 2012, the US Copyright Office released a new exclusion rule. Jailbreaking smartphones continue to be legal "where circumvention is made only to allow interoperability of [legally obtained software] applications with computer programs on the phone's handset." However, the US Copyright Office refuses to extend this exclusion for tablets, such as iPads, on the grounds that the term "tablet" is broad and unclear, and exceptions to this device class may have unwanted side effects. The Copyright Office also renewed the 2010 exclusion because it unofficially unlocked the phone to use it on an unapproved operator, but restricted this release to phones purchased before January 26, 2013.

How to Transfer Music to Jailbroken iPhone Easily - dr.fone
src: drfone.wondershare.com


Tool history

A few days after the original iPhone was available in July 2007, the developers released the first jailbreaking tool for it, and soon the jailbreak game app became available. In October 2007, JailbreakMe 1.0 (also called "AppSnapp") allows people to jailbreak iPhone OS 1.1.1 on iPhone and iPod touch, and that includes Installer.app as a way to get software for jailbroken devices. In February 2008, Zibri released ZiPhone, a tool to jailbreak iPhone OS 1.1.3 and iPhone OS 1.1.4.

The iPhone Developer Team, which is not affiliated with Apple, has released a series of free desktop-based jailbreaking tools. In July 2008 released the PwnageTool version to jailbreak on the new iPhone 3G on iPhone OS 2.0 and iPod touch, including Cydia as the ultimate third-party installer for jailbroken software. PwnageTool is constantly updated to jailbreak new iOS versions that are not installed.

In November 2008, the iPhone Developer Team released QuickPWN to jailbreak iPhone OS 2.2 on iPhone and iPod touch, with the option to enable previous functionality that has been disabled by Apple on certain devices.

After Apple released iOS 3.0 in June 2009, the Developer Team published redsn0w as a simple jailbreaking tool for Mac and Windows, and also updated PwnageTool primarily for expert users who created custom firmware, and only for Macs. It continues to retain redsn0w for jailbreaking most iOS 4 and iOS 5 versions on most devices.

George Hotz developed the opening of the first iPhone key. In 2009, he released a jailbreaking tool for iPhone 3GS on iPhone OS 3.0 called purplera1n, and blackra1n for iPhone OS version 3.1.2 on 3rd generation iPod touch and other devices.

In October 2010, it released limera1n, a low level boot boot ROM that permanently works to jailbreak iPhone 4 and used as part of the tool including redsn0w.

Nicholas Allegra (better known as "comex") released a program called Spirit in May 2010. Jailbreak devices including iPhone running iPhone OS 3.1.2, 3.1.3, and iPad running iOS 3.2 In August 2010, comex released JailbreakMe 2.0, first web-based tool to jailbreak on iPhone 4 (on iOS 4.0.1). In July 2011, it released JailbreakMe 3.0, a web-based tool for jailbreaking all devices on certain iOS 4.3 versions, including iPad 2 for the first time (on iOS 4.3.3).

In 2011, JailbreakMe 3.0 used a flaw in the PDF file creation in Safari mobile.

The Chronic Developer Team originally released greenpois0n in October 2010, a desktop-based tool for jailbreaking iOS 4.1 and iOS 4.2.1 on most devices including Apple TV, as well as iOS 4.2.6 on iPhone CDMA (Verizon).

In December 2011, redsn0w included the "Corona" string by pod2g for iOS 5.0.1 for iPhone 3GS, iPhone 4, iPad (first generation), and iPod touch (3rd and 4th generation). In June 2012, redsn0w also includes untether "Rocky Racoon" by pod2g for iOS 5.1.1 on all iPhone, iPad, and iPod touch models that support iOS 5.1.1.

The iPhone Developer Team, the Chronic Developer Team, and pod2g collaborated to release Absinthe in January 2012, a desktop-based tool to jailbreak iPhone 4S for the first time and iPad 2 for the second time, on iOS 5.0.1 for both devices and iOS 5.0 for iPhone 4S. In May 2012, he released Absinthe 2.0, which can jailbreak iOS 5.1.1 untethered on all iPhone, iPad, and iPod touch models that support iOS 5.1.1, including the third generation iPad jailbreaking for the first time. Hackers together call evad3rs released an iOS 6.X jailbreak tool called "evasi0n" available for Linux, OS X, and Windows on Monday, February 4, 2013 at noon Eastern Standard Time. Due to the high interest in downloading the jailbreak utility, the site initially anticipates user download errors. When Apple upgrades its software to iOS 6.1.3, it permanently patches out of the jailbreak evasi0n. In April 2013, the latest version of Sn0wbreeze is released, which adds support for tethered jailbreaking on A4 devices (eg Device is not newer than iPhone 4, iPad (first generation) or iPod touch (to- 4 generations)).

On December 22, 2013, evad3rs released a new version of evasi0n that supports jailbreaking iOS 7.0.x, known as evasi0n7. On December 30, 2013, winocm, ih8sn0w and SquiffyPwn released p0sixspwn for untethering devices on iOS 6.1.3 - 6.1.5. Initially, jailbreak needs to be tethered using redsn0w and install p0sixpwn in Cydia. A few days later, on January 4, 2014, the same team released the p0sixpwn version to jailbreak using the computer.

iOS 7.1 patches the exploits used by evasi0n7, and on June 23, 2014, Pangu, an unbroken jailbreak of China was released for iOS 7.1.

On October 22, 2014, Pangu Team released Pangu8 to jailbreak on all devices running iOS 8-8.1. The first version did not bundle Cydia, or there was a Cydia version compatible with iOS 8 at the time.

On November 29, 2014, the TaiG team released a jailbreak tool called "TaiG" for devices running iOS 8.0-8.1.1. On December 10, 2014, the app is updated to include support for iOS 8.1.2. On July 3, 2015, TaiG 2.3.0 was released, which included support for iOS 8.0-8.4.

On September 10, 2015, 6 days before iOS 9 was released, iH8sn0w has shown a working exploit on its Twitter page, which links to a YouTube video.

On October 14, 2015, Pangu Team released Pangu 9, their jailbreak tool for iOS 9.0 to 9.0.2. On March 11, 2016, Pangu Team updated their tool to support iOS 9.1 for 64-bit devices.

On July 17, 2016, Pangu Team released Pangu93, a semi-untethered jailbreak tool for iOS 9.2-9.3.3. This is the first semi-untethered jailbreak and at the same time created in sideloaded apps, and includes support for only 64-bit devices.

In mid-March 2017, jk9357 (aka @REALKJCMEMBER), part of the KJC hacking team (Kim Jong Cracks) released the first semi-untethered jailbreak for 32bit devices on 9.1-9.3.4. This jailbreak takes advantage of multiple Pegasus vulnerabilities.

On December 21, 2016, famous hacker Luca Todesco released a semi-untethered jailbreak tool for iOS 10.1 known as Yalu mach_portal for specific 64-bit iOS devices. Jailbreak using Ian Beer's, Google Project Zero, mach_portal exploits. This version is very unstable and is only meant for developers. On January 26, 2017, he with the help of Marco Grassi, a more stable version for iOS 10.2 released, eventually supports all 64-bit iOS devices except for the iPhone 7 and 7 Plus, which are supported only by older, more unstable versions for 10.1.1. This jailbreak takes advantage of Ian Beer's, Project Zero, an extra_recipe exploit. Both jailbreaks are installed through a computer application known as Cydia Impactor, which allows signing applications that are not in the App Store. Todesco says that the newer version will eventually be updated to support iPhone 7 and 7 Plus up to iOS 10.1.1, however, he left the jailbreaking scene on March 28, leaving both jailbreaks before release.

On April 24, 2017, the jailbreak for iOS 10.3.1 on the iPhone 7 64-bit device was shown at Janus' conference at the Mercedes Benz Arena, on Expo Avenue in Shanghai, by Tim Pangu. The release has not been confirmed or announced by Pangu himself at the moment, but many speculate that if released, it will support all 64-bit devices including iPhone 7 and 7, something that Jalu 10.2 Jailbreak can not do back when released in late January.

On August 6, 2017, Siguza and Tihmstar released a semi-untethered Phoenix jailbreak for 32-bit devices on iOS 9.3.5.

On September 19, 2017, tihmstar released EtasonJB, a jailbreak for all 32-bit devices on iOS 8.4.1. Exploits are found so that Phoenix users jailbreak 9.3.5 can be downgraded to 8.4.1 without using SHSH blobs because 8.4.1 is an unsigned iOS version.

On October 15, 2017, hacker Abraham Masri (known on Twitter as @cheesecakeufo) released SaÃÆ'¯gon jailbreak for all 64-bit devices on iOS 10.2.1.

On December 6, 2017, Abraham Masri released Houdini, the first semi-jailbreak for iOS 10, compatible with iOS 10.x to 10.3.2 for all 64-bit devices. This app allows installation of themes, resolution changes etc from the basic Cydia repository. Not untethering, but need to run the exploits again to install the content. This tool has been updated to beta 2 revision 1, adding compatibility with iOS 11 through 11.1.2.

On December 11, 2017, Ian Beer released async_wake, an exploit of iOS 11.0 to 11.1.2 allowing tfp0. Exploits have been updated and have enabled jailbreak applications on imprisoned devices like FilzaJailed, FilzaEscaped (which allows root access on imprisoned devices), MTerminal-Jailed by AppleBetas (which allows command execution on imprisoned devices) and Torngat by 1GamerDev (tweak manager can set boot logo, change resolution, disable OTA and other updates on imprisoned devices).

On December 23, 2017, Abraham Masri released to.panga, an iOS 11 to 11.1.2 WIP jailbreak for developers based on async_wake exploit by Ian Beer. This includes Cydia but because the jailbreak uses KPPless exploits, Cydia and Substrate must be rewritten. Abraham Masri has since declared that the project will not be updated because of other tools with the same purpose.

On December 24, 2017, tihmstar released H3lix, a semi-untethered jailbreak for all 32-bit devices, which is compatible with all iOS 10 versions.

Shortly after the release of H3lix, Tihmstar and Siguza released DoubleH3lix, a semi-untethered jailbreak for 64bit devices (excluding iPhone 7) on iOS 10.x

Jailbreak for iOS 10.x, known as Meridian is being done to support iPhone 7. It is still under development, because Cydia is not yet supported.

On December 26, 2017, hacker Jonathan Levin (known on Twitter as @Morpheus____) released LiberiOS, a WIP-based jailbreak developer based on async_wake that leverages Ian Beer for iOS 11.0 to iOS 11.1.2. Jonathan Levin later stated that LiberiOS will not be officially released alongside Cydia.

On January 29, 2018, Zimperium, which aims to assess the issue and find the possibility of iOS sandbox releasing two important bugs. One is the major vulnerability that leads to the execution of arbitrary codes on different crucial daemons, found in iOS 11.2 through 11.2.2. The second bug is the relatively full control (ASLR bypass) on the stack in CoreBluetooth, which leads to memory corruption (also on 11.2 - 11.2.2)

On February 26, 2018, the Coolstar developer (known on Twitter as @coolstarorg) released the general version of the Electra jailbreak for iOS devices on 11.0-11.1.2. This jailbreak uses KPPless exploits. Since the Cydia Substrate has not been updated for iOS 11, Electra uses a Substrate alternative known as a Substitute.

According to iOS devices and versions, 2007-present

Ã, Device Ã, Ã, iOS

Released, 2011-present


install Jailbreak Apps FREE Without Jailbreaking iOS 9 /10 - YouTube
src: i.ytimg.com


See also

  • Hack consumer electronics devices
  • iOS version history
  • PP Jailbreak
  • Cydia

iOS 11 jailbreak news, updates: Everything you need to know
src: mk0valuewalkgcar7lmc.kinstacdn.com


Note


install Jailbreak Apps FREE Without Jailbreaking iOS 9 /10 - YouTube
src: i.ytimg.com


References

Source of the article : Wikipedia

Comments
0 Comments