chiptuneXT / DoulCi-server2

New leaked Activation Lock bypass server from w0rm
108 stars 103 forks source link

icloud project #4

Open arisse2001 opened 9 years ago

arisse2001 commented 9 years ago

{ "InternationalMobileEquipmentIdentity" = "123456789102369"; "SerialNumber" = " "; "ActivityURL" = "https://albert.apple.com/deviceservices/activity"; "ActivationRandomness" = " "; "UniqueDeviceID" = " "; "ActivationTicket" = "same activation ticket"; "CertificateURL" = "https://albert.apple.com/deviceservices/certifyMe"; "PhoneNumberNotificationURL" = "https://albert.apple.com/deviceservices/phoneHome"; "MobileEquipmentIdentifier" = "only the 14 number of the imei" }

The account_token will be verified by the token_signature need to find a way to sign the account token and resend the activation info

bkovacev commented 9 years ago

any news?