Linus Henze Profile Banner
Linus Henze Profile
Linus Henze

@LinusHenze

Followers
27,306
Following
22
Media
22
Statuses
150

macOS and iOS Fan. CTF with @allesctf and @Sauercl0ud . Founder @pinauten . they/them

Koblenz, Germany
Joined February 2016
Don't wanna be here? Send us removal request.
Explore trending content on Musk Viewer
@LinusHenze
Linus Henze
3 years
Demo of CVE-2021-30740, CVE-2021-30768, CVE-2021-30769, CVE-2021-30770 and CVE-2021-30773 on iOS 14.5.1, iPhone 12 Pro Max
219
687
3K
@LinusHenze
Linus Henze
5 years
Say Hello to Sileo! (iPad Pro 2017, iPadOS 13.1.3, custom Jailbreak, not checkra1n)
67
271
2K
@LinusHenze
Linus Henze
3 years
Q: Wen eta? A: October 21 (open source)
@LinusHenze
Linus Henze
3 years
Demo of CVE-2021-30740, CVE-2021-30768, CVE-2021-30769, CVE-2021-30770 and CVE-2021-30773 on iOS 14.5.1, iPhone 12 Pro Max
219
687
3K
134
262
1K
@LinusHenze
Linus Henze
3 years
Some clarification: 1. I did test multiple unc0ver builds before the release and they worked just fine. 2. The untether is safe to use as long as you don't start messing around with the code. 3. An installer for easy installation will probably be available soon-ish
111
172
1K
@LinusHenze
Linus Henze
3 years
I've updated Fugu14 to finally fix that sleep/wake bug. Additionally, Fugu14 will now automatically be installed when installing unc0ver via the latest version (1.4.8) of AltStore.
161
175
940
@LinusHenze
Linus Henze
5 years
I’ve decided to submit my keychain exploit to @Apple , even though they did not react, as it is very critical and because the security of macOS users is important to me. I’ve sent them the full details including a patch. For free of course.
47
173
825
@LinusHenze
Linus Henze
5 years
On Tuesday @Apple contacted me and asked me if I would send them the details about my exploit. I told them that I would if they accept my offer. However, I’ve got no response from them. Today I wrote them again. Attached is an image of what I wrote.
Tweet media one
35
243
805
@LinusHenze
Linus Henze
3 years
Unfortunately, I’ll have to postpone the release to Sunday. Testing revealed bugs on some devices/iOS versions that I’ll have to fix first. And I don’t want to release Fugu14 if it doesn’t support all devices/iOS versions it’s supposed to
@LinusHenze
Linus Henze
3 years
Q: Wen eta? A: October 21 (open source)
134
262
1K
195
130
787
@LinusHenze
Linus Henze
5 years
Verbose boot is cool, but I know y’all want this Thanks @axi0mX for the exploit!
Tweet media one
22
115
742
@LinusHenze
Linus Henze
3 years
I've updated Fugu14 to support more devices (iPads) and increase PAC bypass reliability. Additionally, the snapshot issue ("Fugu14 is already installed") should be fixed as well
103
96
710
@LinusHenze
Linus Henze
6 years
Want a free Safari 0day? (Ok, it's actually a 1day because it's fixed in the latest WebKit version, but it still works in the latest version of Safari) Then go to Please don't do evil stuff with this.
15
303
673
@LinusHenze
Linus Henze
2 years
Fugu15 T-Shirt is out now and can be purchased from me. Fugu15 will be released once I've sold 10k.
Tweet media one
127
120
646
@LinusHenze
Linus Henze
2 years
Tweet media one
Tweet media two
Tweet media three
Tweet media four
45
95
604
@LinusHenze
Linus Henze
4 years
I’ve just uploaded my Jailbreak for the iPad Pro (2017) to GitHub. Right now, SSH and Sileo can be installed. Due to lack of devices, I cannot currently implement support for other devices. Feel free to create PRs if you would like to help me!
19
122
487
@LinusHenze
Linus Henze
2 years
Fugu15 slides erratum: 15.5b4 is not supported. If you're wondering why I said it is: I thought I tested on 15.5b4 but my zsh history shows that I accidentally downloaded the 15.4b4 kernel instead...
Tweet media one
80
60
416
@LinusHenze
Linus Henze
5 years
I've created a modified version of checkm8 that doesn't cause your iPhone to crash when loading img4 images (e.g. iBSS): Also includes a signature check removal tool to load unsigned images (currently only supports iPhone 5s, only patches SecureROM).
16
118
407
@LinusHenze
Linus Henze
1 year
My tweak compatibility mode for Fugu15 works pretty well, it even supports arm64 code in arm64e processes now. Before and after:
Tweet media one
Tweet media two
32
65
406
@LinusHenze
Linus Henze
5 years
Hopefully you all updated your Macs to the latest macOS version, because as promised in my talk at #OBTS , KeySteal is now available on Github: Please, only use this exploit for educational purposes. Don’t be evil!
5
168
395
@LinusHenze
Linus Henze
2 years
iOS 16 not only introduced "Launch Constraints", it also introduced a new TrustCache format to apply these constraints to all preinstalled applications. I've looked into both and noted down some stuff:
12
79
374
@LinusHenze
Linus Henze
2 years
20e763b575a104f6e7ed54f2e120de864a843ed0dc17167ac8505c503ff5a681
45
31
293
@LinusHenze
Linus Henze
1 year
I think I’ve messed up my language settings 🤔
Tweet media one
25
24
274
@LinusHenze
Linus Henze
5 years
Now something you didn’t see before: iPad Pro (2017) verbose boot (iOS 13.1) #checkm8
7
33
259
@LinusHenze
Linus Henze
2 years
Clarification: iOS 15 is supported up to 15.4.1. Some iOS 15.5 betas are supported too (might need some changes to the offsets though) but beta 4 is definitely not supported
33
42
256
@LinusHenze
Linus Henze
10 months
Tweet media one
12
21
254
@LinusHenze
Linus Henze
1 year
wen eta Vision Pro jailbreak???
20
28
247
@LinusHenze
Linus Henze
1 year
Helo Apple I can haz IOSurfaceAccelerator bug pls?
Tweet media one
Tweet media two
Tweet media three
Tweet media four
8
24
226
@LinusHenze
Linus Henze
4 years
I've released a new version of Fugu which finally renames the root fs snapshot (i.e. Tweaks and other stuff will now be preserved across reboots). Of course it also supports iOS 13.4.1 Check it out here:
14
40
203
@LinusHenze
Linus Henze
5 years
I’ve added support for t8011 (iPad Pro 2017) to my #checkm8 fork! Fully supports unsigned img4 loading!
Tweet media one
12
37
202
@LinusHenze
Linus Henze
2 years
I've decided to take a look at the Tamarin Cable today and noticed that it wouldn't work most of the time so I've created a fork of it's firmware that actually works! Supports UART/DCSD, Reset and Reset to DFU (no JTAG right now).
5
28
182
@LinusHenze
Linus Henze
5 years
I can confirm that my keychain Exploit still works with the latest macOS security update
5
36
178
@LinusHenze
Linus Henze
4 years
First MacBook Air running on ARM ;)
Tweet media one
3
6
170
@LinusHenze
Linus Henze
6 years
I just released a Writeup for the WebKid challenge of #35C3CTF . You can find it here: Writeup for pillow will follow soon...
1
65
174
@LinusHenze
Linus Henze
4 years
Fugu now supports iOS/iPadOS 13.4 and has a new auto-installer that installs Sileo, Substitute and SSH!
15
36
162
@LinusHenze
Linus Henze
6 years
Finally solved the WebKid/chaingineering Challenge from #35C3CTF . Writeup will follow soon…
Tweet media one
3
23
171
@LinusHenze
Linus Henze
2 years
(/s)
12
1
150
@LinusHenze
Linus Henze
5 years
Remember KeychainStealer by @patrickwardle which can steal all your keychain passwords? While his vulnerability is patched now, I've found a new one, affecting macOS Mojave and lower. More information can be found in my video: #OhBehaveHack #OhBehaveApple
11
102
134
@LinusHenze
Linus Henze
1 year
@tihmstar Sure! cc -Wno-all -xc -<<<‘main(f){fcntl(f=open(&f,513),48,1);write(f,0xFFFFFC000,1<<14);}’;./a.out
4
14
135
@LinusHenze
Linus Henze
2 years
10
9
127
@LinusHenze
Linus Henze
2 years
@opa334dev Rewrite the *Swift* code? What?! I originally intended to rewrite the C part in Swift (PAC and PPL bypass - kernel r/w can't use Swift because of the stupid DriverKit dyld shared cache which doesn't contain the Swift runtime). Why does everyone hate Swift? :(
10
9
124
@LinusHenze
Linus Henze
2 years
Are you fu**ing kidding me @github ?I've tried to submit a DMCA takedown notice (ticket 1908899) and now they make up random stuff so they don't have to process it.They claim that I didn't include my physical address but the original notice (quoted in their email) shows that I did
Tweet media one
Tweet media two
12
9
106
@LinusHenze
Linus Henze
1 year
There’s a special place in hell for people who use fork on iOS
13
11
104
@LinusHenze
Linus Henze
1 year
Today’s lunch: Baked iPhone 13 Mini
Tweet media one
9
4
92
@LinusHenze
Linus Henze
6 years
Because everyone seems to write that my WebKit exploit only works on iOS 12.1 and below: It works on iOS 12.1.1 as well (but still no support for shellcode loading on iOS, might implement that later)
3
22
77
@LinusHenze
Linus Henze
5 years
Keychain is safe again 😉 See
Tweet media one
6
12
83
@LinusHenze
Linus Henze
6 years
Just FYI: The WebKit exploit still works on iOS 12.1.2. The best thing however is that the iOS 12.1.2 public beta is patched, but the final version is not. @Apple why is it so hard to update WebKit? The vulnerability was reported over 1 month ago with a fix available.
4
21
75
@LinusHenze
Linus Henze
5 years
I just uploaded the slides for my KeySteal presentation at Objective by the Sea #OBTS . You can find them here: Thanks again @patrickwardle and @andyrozen for organizing this awesome conference!
0
29
67
@LinusHenze
Linus Henze
6 years
Writeup for the pillow challenge of #35C3CTF can now be found here:
0
24
61
@LinusHenze
Linus Henze
4 years
Another quick update: I’ve added experimental MobileSubstrate support. Bloard and PreferenceLoader work, Anemone will cause Safe Mode to be entered.
2
10
45
@LinusHenze
Linus Henze
4 years
Quick update: NewTerm and other Apps that do not rely on tweak injection work now
4
5
42
@LinusHenze
Linus Henze
2 years
Update: JTAG should work now, with some known bugs (device must be reconnected to reset when in JTAG mode)
1
0
38
@LinusHenze
Linus Henze
5 years
My pwning your kernelz challenge from the #CCCamp19 #CTF finally got its first solve, from @ntrung03 ! See his writeup and enjoy the 0day while it lasts ;)
@ntrung03
Trung Nguyễn Hoàng
5 years
Introducing a new tag to my blog: "0day" Thanks @Apple and @LinusHenze Don't worry, it can't be exploited in wild :D
1
24
86
0
11
33
@LinusHenze
Linus Henze
5 years
New challenge released! pwning your kernelz, a macOS 0day LPE challenge!
1
3
32
@LinusHenze
Linus Henze
1 year
What’s it like setting a timer on HomePod?
2
1
26
@LinusHenze
Linus Henze
5 years
The CCCamp CTF hosted by @allesctf has started and features a Keychain Challenge authored by me! Spoiler: 0days might be required ;) (And yes, we‘ve got a solution (there are at least two ways to solve this challenge). Writeup will be published afterwards)
0
4
20
@LinusHenze
Linus Henze
1 year
@zhuowei I have no idea why that was changed. I might look into it though
1
0
18
@LinusHenze
Linus Henze
2 years
@zhuowei Your assumption is incorrect: The WiFi driver never opens the WiFi card so Fugu15 can simply open it
4
2
16
@LinusHenze
Linus Henze
4 years
@0xmachos Unfortunately you cannot use entitlements that are checked in the kernel. I'll release a writeup soon, you'll then understand why you can't use these kind of entitlements. However, you can use the bug to become root and then use a second bug (not fixed yet) to bypass SIP.
0
5
16
@LinusHenze
Linus Henze
2 years
@zhuowei Yes. There is a new check in iOS 15 that prevents binaries from checking in with DriverKit unless the binary was launched as a DriverKit driver
0
5
15
@LinusHenze
Linus Henze
4 years
@sdotknight Try it out. You'll be surprised.
2
0
10
@LinusHenze
Linus Henze
2 years
@zhuowei The DriverKit setup is incredibly cursed. The oobPCI binary is not even a valid DriverKit binary (Fugu15 patches dyld...) and linking against any function in the dyld shared cache will fail for whatever reason. Additionally, DriverKit shared cache != normal shared cache
1
3
10
@LinusHenze
Linus Henze
2 years
@zhuowei IOMatchCategory is the wrong key. You need IOProviderClass = IOPCIDevice and IONameMatch = wlan, otherwise it won't work
2
3
8
@LinusHenze
Linus Henze
4 years
@Jakeashacks They didn't patch OSUnserializeXML. They patched the AMFI kext
1
0
5
@LinusHenze
Linus Henze
4 years
@Pwn20wnd @sdotknight Nope. On macOS, the kernel will ignore the binary PLIST data because it can't read it. Additionally, because it can't find any restricted entitlement, it will allow your App to run without asking amfid. Userspace entitlement checks will however succeed because they accept bplists
1
0
7
@LinusHenze
Linus Henze
4 years
@CStar_OW Not at all! I’d be happy to use it. (I actually prefer substitute)
0
0
6
@LinusHenze
Linus Henze
5 years
@A2nkF_ @SevenLayerJedi @Apple @BleepinComputer And SMAP needs to be disabled, i.e. Macs from 2015 and later are not affected
0
0
7
@LinusHenze
Linus Henze
3 years
@lucasfryer @ihackbanme Excerpt from Apple’s iOS license agreement, this should answer your question:
Tweet media one
1
1
6
@LinusHenze
Linus Henze
4 years
@patrickwardle Disable SIP. Afterwards you can remount the file system writable using "mount -u -o rw /"
1
2
5
@LinusHenze
Linus Henze
5 years
@paranoidshthot @GSMDRONE That’s expected. Before sending an image, you need to reset the USB connection (which also disables pwned DFU but keeps all patches applied to SecureROM). You can do so by sending a random file using irecovery. Afterwards, irecovery/idevicerestore should work as expected.
4
1
6
@LinusHenze
Linus Henze
4 years
@Jakeashacks @Pwn20wnd @sdotknight Most XPC services perform entitlement checks, even on iOS. AFAIK the bug is unexploitable on iOS
0
0
5
@LinusHenze
Linus Henze
2 years
@moski_dev Try to reconnect your device to the Tamarin Cable after entering JTAG mode (keep the Tamarin Cable itself plugged in)
1
0
4
@LinusHenze
Linus Henze
6 years
@mkolsek This might affect other WebKit based Browsers as well iff they use JavaScriptCore as their JavaScript Engine (that means no Chrome) and use a relatively new WebKit Version (must be not too old and not too new, should be the Version used in iOS 12.0 to 12.1)
0
1
4
@LinusHenze
Linus Henze
5 years
@phakeobj @_niklasb @qwertyoruiopz I've got no R/W primitive right now but I can help you with your burger skills: I've got a great vegan burger recipe ;)
0
0
3
@LinusHenze
Linus Henze
5 years
@hackerfantastic @patrickwardle No, this also works when the ACL’s are not empty. Extracting passwords from the System keychain works as well, but not from the keychains of other users as the keychain must be unlocked (except for the System keychain, which can be locked)
1
1
4
@LinusHenze
Linus Henze
5 years
@jankais3r @gruber @patrickwardle If it was meant like this then no, you won’t get a warning
0
0
4
@LinusHenze
Linus Henze
5 years
@LisaVaas Yes, @Apple (more specific: their Product Security Team) did write me an email (asking me if I would provide full details, ignoring the reason why I don’t want to). I replied to them (telling them no unless they accept what I wrote them) but I’m still waiting for an answer…
0
0
3
@LinusHenze
Linus Henze
3 years
Tweet media one
0
0
3
@LinusHenze
Linus Henze
5 years
@thezedwards @patrickwardle To be honest, no. Never heard of XARA before…
1
0
2
@LinusHenze
Linus Henze
5 years
@CodeColorist @patrickwardle Nope. Just dumping all Keychain passwords. No LPE/sandbox escape.
0
0
2
@LinusHenze
Linus Henze
6 years
@wdormann Yep. I’ve also updated the Readme so others know this as well. Btw, the Hello world line is printed by the injected assembly code which is currently the only thing it does.
1
0
2
@LinusHenze
Linus Henze
5 years
@CLK55 @chronic Should be. At least that’s what Apple wrote in the patch notes. (I didn’t check)
0
0
1
@LinusHenze
Linus Henze
5 years
@gruber @patrickwardle Not if it was signed or if you got it on the App Store. (Note that I don’t have a paid developer Account so I can’t sign it)
1
0
2
@LinusHenze
Linus Henze
5 years
@mcelhearn @patrickwardle It works as long as the keychain is unlocked (which it usually is as long as you’re logged in), except for the System keychain - containing WiFi passwords etc. - which may be locked. I know that the first subtitle is a bit dumb - It was meant to be
1
0
2
@LinusHenze
Linus Henze
4 years
@80036ndyt Should be fixed now. Please try the updated v0.2 release.
2
0
2
@LinusHenze
Linus Henze
7 years
@SindormirNet Did you put some sort of self-destruction in the Bootloader? After trying to dump the Firmware the Board is not working anymore 😢 (And the dump only contains 0xFF)
1
1
1
@LinusHenze
Linus Henze
5 years
@Michael_Kan I’m not quite sure yet. I definitely know that I won’t keep it forever (and I definitely won’t sell it!). I’ll probably present my findings someday.
0
0
1
@LinusHenze
Linus Henze
5 years
@RemieCremers @patrickwardle No. Neither the App nor the user account had admin privileges.
0
0
1
@LinusHenze
Linus Henze
5 years
@Contains_ENG Oops, thank you. I've updated the Readme.
0
0
1
@LinusHenze
Linus Henze
5 years
@gruber @patrickwardle That depends on how the sandbox is configured. I tried the “standard” configuration (used by Mac App Store Apps for example) by enabling App Sandbox in Xcode and it still worked.
1
0
1
@LinusHenze
Linus Henze
6 years
@wdormann You need to have a WebSocket Server running at Port 5000, see logging.js
1
0
0
@LinusHenze
Linus Henze
5 years
@cndycc @objective_see Yes! I will upload them soon (i.e. definitely this week).
0
0
1
Linus Henze Retweeted
@objective_see
Objective-See Foundation
2 years
Just announced: the talks for #OBTS v5.0: ...and this year's lineup is beyond stacked! 🤯🤗
7
34
139
@LinusHenze
Linus Henze
5 years
@jleyden Yes, the vulnerability has been patched in March. It could have been exploited through a malicious App (including Apps in the App Store!) and by chaining it with another exploit (e.g. a WebKit exploit so you could have been exploited by visiting a malicious website)
0
0
1
@LinusHenze
Linus Henze
4 years
@Cimmerian_Iter This should be fixed in the latest version. Make sure to run the Fugu installer again by rebooting once without the Jailbreak (this will reset the root file system if you never ran the new installer) or by deleting /.Fugu_installed
2
0
0
@LinusHenze
Linus Henze
5 years
@xerusdesign It’s the 12.9 inch model
1
0
1