haxx icon indicating copy to clipboard operation
haxx copied to clipboard

Untethered + Unsandboxed code execution haxx as root on iOS 14 - iOS 14.8.1.

Results 2 haxx issues
Sort by recently updated
recently updated
newest added

Is this code capable of exploiting codesigning (allowing unsigned code execution) to run any binary unsandboxed and unsigned like an signed binary so that we can basically have an untethered...

Hey...im trying to do this through kali...i installed ldid onto kali...stuck on step 3 ... As step 4 tells us that from then onwards it should be on the device...