Site icon COOL BLIND TECH

CBT Prime: Breaking out of a Walled Garden Jail

Over the last few months, the staff at Cool Blind Tech have attempted their best at providing you with comprehensive information on how various devices can be modified to suit the needs of even the least and most technical among us. As originally pointed out in our First article introducing this subject matter, the legality of this varies considerably depending on your jurisdiction and country, and all of this will void your warranty in some form with your manufacturer and sometimes cellular company. We continued by dipping your feet into Flashing Nexus-based Android phones which provided you with a good grasp on how these devices can be restored to factory settings should anything go wrong. Leo also did a follow up podcast to this where he demonstrated the Nexus root toolkit , which gives you the ability to flash any rom after unlocking and rooting the bootloader of your Nexus.

Meanwhile, we can’t forget about our podcast which detailed rooting many Galaxy phones , and just how much Samsung has secured their devices to void the warranty forever after this process. Indeed, many other phone manufacturers such as HTC and Motorola have a mechanism for registering your device with a “database” of modified devices, and both companies even sell “developer edition” models of their flagships which are meant exclusively for this purpose. However because Android is not super locked down in the first place, rooting or doing fancy ROM modifications is not always needed. To help you understand that, we showed you how to sideload an application to your device which allows you to install a wide range of apps that might not be part of the Google Play Store itself.

Sideloading might be possible on Android-powered devices, but what if you wanted to install a bunch of 3rd-party applications on an iPhone? Although technically Apple offers testing certificates (which allows sites like Testflight to provide pre-release software to those who join a beta project), there is no easy way for an average person to perform this process. Even though Apple now allows people who use Xcode 7 to sideload apps, the process is still tied to an Apple ID and requires that you use XCode to launch sideloaded applications. Since by nature Apple wants control over who can install apps, the process will never be as seamless or simple as it could be on other platforms.

Enter jailbreaking, a process used to denote hacks which allow for tweaks and installations of software which the i-Device maker might never allow into their store for various reasons. It has been around since 2009, with Apple playing almost a game with the hackers who create the loopholes every time. If a new jailbreak is discovered or released, chances are the company will fix them up within the coming month. The cycle will repeat itself as various “teams” try to find new exploits and patches which could allow this level of deep access to every supported device.

Who exactly Benefits from jailbreaks?

When you think about the concept of hackers finding security flaws in order to gain unauthorized access to something which is clearly locked down, you might feel a sense of being overwhelmed. In what ways would anyone benefit from such heinous acts, if at all? Apple clearly benefits because new patches are fixed, ones which could pose a serious risk if they were to be found casually by some mastermind with a different goal. The hackers benefit, as a huge “army” of jailbroken devices rises to support developers who want to tinker and make apps that do not adhere to Apple’s limited guidelines. As for you, the end user? You benefit because you now have more choice on what apps or enhancements you wish to add to your device.

On the flip side…

Having a huge influx of jailbroken users could potentially take away from important sales within the “regular” app store, which could result in fragmentation if Apple were to not patch the flaws. The amount of malicious and compromised devices might rise, as more and more misaligned developers could take advantage of finding ways to crash or harm iOS users. Understanding and knowing where you are grabbing your “sources” from when installing apps is just a part of jailbreaking which ensures that you are installing what you want to accomplish, rather than a false app that secretly collects data you might not want them to have. Although an app installed through the “jailbreak market” (also known as Cydia) will behave and have limitations just as any other “normal” app would, it might be able to access parts of your device which you might not be aware of. For example, a popular tweak called “remote SMS” allows you to send messages (iMessage and regular text) through your computer’s browser, so as long as your iPhone is connected to the same network. Without indication, the app can send messages on your behalf, and also read or search through your database of threads. This is something Android already has permissions in place for, thus such functionality is available for the billions of Android phones out there today, without any sideloading or rooting. On the iOS platform, apps do not have direct access to your database of texts, and they can only use Apple’s own implementations for sending messages.

Is it legal?

Similar to rooting and flashing, jailbreaking will void your warranty with Apple. The US and Canada allow for exemptions made to copyright laws for lawful use of such device modifications, although this has not really had a true test in courts yet. If you take a jailbroken device to your local Apple Store, you will not be given any help or advice. Luckily, breaking your device is nearly impossible, as iTunes will always allow for the restoration to factory firmware.

Who’s it for?

Jailbreaking has no real target or demographic market. Every type of person can benefit from it, as there are a wide range of abilities and potentials which could be used by even the most simplest of people. Tweaks are very easy to install, and most will allow you to customize your iOS experience beyond any default settings. If you are an advanced developer, you have the ability to compile and run toolchains on your device itself, which could create a huge potential for those who wish to code on-device. Therefore, to pin down a target market for jailbreaking is nearly impossible.

Is it even worth Jailbreaking iOS 8?

Apple is known for taking ideas that were originally created by the jailbreak community, and then apply them to upcoming iOS releases. For example, the idea of “folders” on your home screen was originally created by the jailbreak community, with various tweaks to the interface which Apple might not have had in place with their version. Even when they gave the ability for folder creation, people sought out more ways to improve that experience. This reason alone will always fuel a desire within people to jailbreak. There’s always a new or different way to improve upon any current implementation of a functionality. Of course, this does not provide motivation for everyone, because some people are simply happy with their device just the way it works. If you belong in this group and do not wish to change or tweak your experience, then there might not exist a reason for you to jailbreak. The amount of tweaking and customization you can do completely depends on the research and effort you are willing to put into exploring and understanding this new found world. We are here to give you the keys, but the doors you unlock are completely up to you.

With that said, CoolBlindTech is not responsible for any warranties that you might void, microchips that might burn or wear out, or in general damage which could be caused by following the guide and information we provide here. We do this for instruction and knowledge purposes only, so that you might better understand the deep and mysterious world of unofficial device modifications. So… Are you ready?

Surprisingly, the process of actually jailbreaking is super simple to do. Almost all of the tools released thus far only require that you press a button and wait a few minutes while the work is done on your device, as it is connected to your computer. Keep in mind that one jailbreak tool might not be compatible with all versions of iOS. For example, evasi0n is the tool that was used to free all iOS 7.0.x devices (7.0 to 7.0.6), while Pangu allows you to jailbreak iOS 7.1x. Pangu were also behind a jailbreak for iOS 8.0 through 8.1.1. The current jailbreak team, which successfully released exploits for iOS 8.1.3 through 8.4 are called TaiG. As you can see, these teams usually work independently of one another, although there is definitely a strong collaborative spirit within the Jailbreak community in general. If you have jailbroken before, we recommend that you upgrade now to the latest version of iOS, which is 8.4 as of this writing. Unfortunately, performing software updates with a jailbreak is impossible to do, so you will have to restore your device through iTunes after backing up your current data. Note that performing backups while jailbroken will NOT backup the apps or custom tweaks which you might have installed. In fact, to back up that data, you will need to buy a $9 app from Cydia called PKGBackup. This guide will not go into that great of a detail, but we will cover the process of jailbreaking with iOS 8.4 and the latest tool for Windows, using screen reading software. Once a Mac version of TaiG becomes available, we will try to update this guide with information on its use. Users of Mac OS are encouraged to take advantage of a virtual machine in order to perform these steps.

Let’s begin by grabbing a few files.

Open up Cydia, and go to the installed tab at the bottom. Find the package named “3K”, and tap it to bring up options. Our goal is to remove this, as it is not important to english-speaking users. You can remove it by finding the remove button at the top of the screen.

Using Cydia is quite simple. Similar to the regular app store, there is a search box which you can type in your desired tweak or item. For free ones, you do not need to make an account with the service. If you are required to purchase something, you will be able to log on with either a Google or Facebook account, then make your payment either through Amazon or PayPal. From time to time, you might see the term “respring.” A respring is almost like a warm reboot: It reloads the springboard, which is the internal name iOS uses for the home screen. Respringing is usually required after you installed a new system tweak or changed an important setting inside an app.

That’s it!

Now that you are jailbroken, your list of tweaks is limitless. Here are a few of our favourites.

What tweaks have you found which are useful for jailbroken users? This guide was meant to give you a comprehensive background, overview, and understanding of what Jailbreaking is about. Over the next few weeks, you will see more content from us demonstrating various tweaks and functions, so stay tuned! If you feel that you no longer wish to be jailbroken, restoring to factory is as easy as connecting to iTunes and pressing the restore button. Chances exist that Apple will release an update soon which will patch this latest jailbreak — consider this before restoring, as you might not be able to go back later to iOS 8.4. While the idea is not for everyone, it is certainly not a difficult process to complete.

Exit mobile version