Jump to content

fahd25

Member
  • Posts

    93
  • Joined

  • Last visited

Profile Information

  • iDevice
    iPhone 6
  • iOS Version
    11.0.3
  • Jailbroken
    Yes
  • Android Device
    Galaxy s40
  • Android Version
    7
  • Rooted
    No

Recent Profile Visitors

836 profile views

fahd25's Achievements

Newbie

Newbie (1/14)

  • Popular Rare

Recent Badges

122

Reputation

  1. I bought the device to try old method. When the method did not work, I sold the my Mac pro i can make this for windows ?
  2. this method for LLDB debugserver 192.168.1.100:23 --attach="binary" how make attach for GDB ?
  3. how run your gdb in ida by remote gdb debugger ?
  4. my iphone 6 ios 11.0.1 i used this in my mac and debugserver @shamo from repo
  5. all time i get this errors debugserver ipaddress:1234 -a binary debugserver-@(#)PROGRAM:debugserver PROJECT:debugserver-360.0.26.14 for arm64. Attaching to process 2838... error: failed to attach process 2838: (os/kern) invalid argument ???????????????? Exiting. root#
  6. debugserver ipaddress:1234 i make this in my device mobile terminal or in my pc putty ?
×
  • Create New...

Important Information

We would like to place cookies on your device to help make this website better. The website cannot give you the best user experience without cookies. You can accept or decline our cookies. You may also adjust your cookie settings. Privacy Policy - Guidelines