All Categories → Security → jailbreak

Top 90 jailbreak open source projects

Watusi For Whatsapp
Your all-in-one tweak for WhatsApp Messenger!
H Encore 2
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.73
Enso
Vita CFW installer
✭ 217
cjailbreak
Dcrm
Darwin Cydia Repo Manager - v4 redesigned in Django.
Mouse
Mouse Framework is an iOS and macOS post-exploitation framework that gives you a command line session with extra functionality between you and a target machine using only a simple Mouse payload. Mouse gives you the power and convenience of uploading and downloading files, tab completion, taking pictures, location tracking, shell command execution, escalating privileges, password retrieval, and much more.
Ra1nstorm Helper
Automatically configures an environment to run checkra1n
✭ 183
jailbreak
Mosec 2017
📝 The third MOSEC mobile security technology summit 第三届 MOSEC 移动安全技术峰会参会分享
Apple Runtime Headers
Objective-C runtime headers for Apple's iOS, macOS, tvOS and watchOS frameworks
Itrace
🍰 Trace objc method call for ios and mac
Checkn1x
Light (~50MB) images for jailbreaking iOS devices
Osiris Jailbreak
An incomplete iOS 11.2 -> iOS 11.3.1 Jailbreak
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Blizzard Jailbreak
An Open-Source iOS 11.0 -> 11.4.1 (soon iOS 13) Jailbreak, made for teaching purposes.
Geofilza
Filza iOS 12 with r/w only to /var!
✭ 122
iosjailbreak
Canijailbreak.com
a website which tells you whether you can jailbreak your iOS device.
Yalu Jailbreak Ios 10.2
My own fork of (Beta) Yalu Jailbreak for iOS 10.0 to 10.2 by @kpwn and @marcograss with custom UI and other features.
Smserver
An app to allow Jailbroken iPhones to send texts & attachments from their browser
Priorityhub
Sorted notifications jailbreak tweak
Iostrace
alternative strace for iOS device(64bit) on frida
Flextotheos
Turn Flex patches into Theos projects
Mitsuhaxi
Universal iOS 11 audio visualizer
Ios debugger challenge
A playground for run-time iOS app inspection
H Encore
Fully chained kernel exploit for the PS Vita on firmwares 3.65-3.68
Upgrade From 10.3.x To Ios 11.1.2 On Any 64bit Device With Blobs
How to Upgrade any 64Bit Device from 10.3.x to 11.1.2 with Blobs
Nc Client
[iOS] netcat gui app, for using the 10.1.x mach_portal root exploit on device
Volumebar9
A jailbreak tweak to change the stock volume HUD
Marlin
Packages.gz generator for Cydia/APT repos
Papergram
Set Instagram backgrounds on iOS
Kindle Dash
Power efficient dashboard for Kindle 4 NT devices
Zebra
🦓 A Useful Package Manager for iOS
Blobsaver
A cross-platform GUI app for saving SHSH blobs using tsschecker
Subaru Starlink Research
Subaru StarLink persistent root code execution.
Super Nt Jailbreak
Custom "Jailbreak" firmware for the Analogue Super NT
Ios 11.1.2 15b202 Jailbreak
iOS 11.1.2 (15B202) Jailbreak
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Tweakcompatible
Adds a compatibility checker to cydia
Trinity
Trinity Exploit - Emulator Escape
Dvia V2
Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.
Lookinloader
Lookin - iOS UI Debugging Tweak LookinLoader,Compatible with iOS 8~13
Procursus
Modern iOS Bootstrap
Inds
Revival of the Nintendo DS emulator for iOS
Openjailbreak
GeoSn0w's OpenJailbreak Project, an open-source iOS 11 to iOS 13 Jailbreak project & vault.
Osirisjailbreak12
iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)
Jail Monkey
A React Native library for identifying if a phone is rooted or mocking locations
GeoNonceSetter12
Nonce Setter for iOS 12.0 -> 12.2 and 12.4 pre-A12
OSRestoreX
A semi-restore Alternative for iOS 10.
piRa1n
Easily turn a Raspberry Pi 4 or a Banana Pi M2 Zero into a portable Checkra1n dongle.
jailm8
A tool for windows users to use checkra1n without having to install a full linux distro, as well as other useful commnds
TeamGames
Sourcemod plugin providing team based games for prisoners and some useful things for wardens.
Appster
Cydia application to view and export content from your iDevice
To-The-Apples-Core
⚙️ A collection of non-jailbroken code snippets on reverse-engineered iOS private apis
iOS-Jailbreak-Development
GeoSn0w's majestic knowledge base for iOS 12 / iOS 13 Jailbreak Development.
1-60 of 90 jailbreak projects