Book cover

Checkrain exploit


Checkrain exploit. The checkra1n app may throw you some error, but will boot your phone in jailbroken state anyway. palera1ns custom PongoOS can be found here. May 6, 2021 · I do lots of iPhones with this iOS version(and newer 12. 5 days ago · Jailbreaking is a method for getting more access to customize or manage your iOS device more than Apple allows. Currently, we do have a kernel exploit released for iOS 17, at least for iOS 17. This issue only affects USB-C on Apple Silicon macs, and only when using A7, A9X, A10 and A10X devices, i. One of the main differences is used exploits. Remove Activation Lock Screen on iPhone and iPad using reliable iCloud Unlock Service with CheckM8 Tool. I found out that it’s advisable to remove the /var/binpack and the private/var/binpack directories but I cannot delete them cause ther read-only. 6 and supports iPhone models 5S up to X. It is a semi-tethered jailbreak tool developed using unpatchable checkm8 bootrom exploit. dmg file and move checkra1n to the Application folder. Q: Why was the beta release delayed? A: We didn't want the release quality to end up like iOS 13. You switched accounts on another tab or window. This extra step was never obvious and rather complicated, but at least it was there. Mar 13, 2024 · axi0mX created this permanent unpatchable bootrom exploit that potentially ensured lifetime jailbreak ability for A5-A11 devices. 0 – 15. 1 and i want to update. iPad Pro 1st Gen. Jailbreaks themselves are exploits, and are picked up by avast for example, uncover, that does not mean it's bad. com/jailbreak/checkm8/ CheckRa1n is the jailbreak based on the Checkm8 exploit and affects the iOS operating system for iOS 12. Jan 17, 2020 · Restart your system to make it boot from the USB. 0 port to connect the phone, im not sure. Use the page for the iPhone 8. 3. 99. 4 of checkra1n! Extract it. I'd suggest trying the exploit again. Checkrain is not an online jailbreak since you want to use alternative solutions. 1 What are the steps to reproduce the issue? Just running checkra1n Download CheckRa1n. ISO file you downloaded earlier via Windows explorer: 4) Once you’ve set the path to the bootra1n . Step 02 – Then it will download to the Pangu8 app manager on your device settings. Run the s“ript. 4 up to iOS 13. 2 beta on your computer and initiate the jailbreaking process. 4 [Method #2] Step 1. palera1ns jbinit can be found here. The checkra1n jailbreak tool is powered by checkm8, an unpatched hardware-based bootrom exploit that works on all A7-A11-equipped devices. /r/jelbrek is hottest latest fastest new subreddit for iOS jelbreks. Sep 7, 2023 · Checkra1n remains an immensely popular open source jailbreak tool that continues to thrive. There is also no word from the Checkra1n team about this tool being safe or not and if the devs got any permission to make Windows version of Checkra1n from them. Open the application folder, right-click on the checkra1n app and select Show Package Content option. Vosjedev mentioned this issue. Yes, I do realize checkrain in theory does not yet support ios 14. Still, you’ve probably seen or heard about people jailbreaking A11-equipped handsets such as the iPhone 8, iPhone 8 Plus, and iPhone X running some version of iOS 14 with checkra1n. "Once the app is downloaded and installed, a checkrain icon Guide. 4: On the first window type “iproxy 2222 44” and return. Be sure to read the rules before posting. Fixes an issue where the “terminal UI” could leave the terminal in an unusable state on exit. gsm-solution. Released, this tool can use the security of your device Thus, giving you unlimited access to manage and tweak it. Eventually it would be nice to JB it with Checkra1n, but currently, we can not. It is important to back up your device data before starting the Checkra1n jailbreaking of your device. Step 2. 4 and checkra1n 0. Workaround: relaunch checkra1n after every jailbreak attempt. Application folder > checkra1n > Contents > MacOS,Checkra1n_gui Terminal file. Tap on ‘Boot macOS’ and wait for the task to complete. Loader application used in palera1n can be found here. So it's safe to upgrade guys. With checkra1n 0. However, I also have shared below how you’ll make the USB drive bootable for iOS jailbreaking. There was a video on youtube where one solution was to use an older version of checkra1n and/or update to the latest ios Nov 28, 2021 · I found a way by using MacOS hardware (linux, windows didn't work) . This can be patched via Apple’s firmware update. Dec 8, 2023 · Price from $169. 7 ipad iphone Mar 4, 2020 · Place the downloaded binary into /data on your rooted Android phone. Step 3: Then select your computer / PC's operating system (Windows, Linux or Mac). 1 What are the s Oct 17, 2023 · Checkrain is one of the best and most famous applications for jailbreaking any iOS device. Have the iPhone in Normal mode. Supported firmware versions currently span iOS & iPadOS 12. 2 (currently the latest version), the game has changed again. So I decided to remove jailbreak. Refer more, MY MUSIC: https://soundcloud. com/file/d/1IUOiRjq0nyO Dec 13, 2021 · #errorrigthbefore #jailbreack #ios🎴 📈Conviértete en miembro de este canal para disfrutar de ventajas🎴 📈:https://www. Put the file „„ong“Consolidated. The unofficial subreddit for support, advice, and general discussion about the checkra1n jailbreak. 5, I tried to jailbreak it with bootra1n unsuccesfully, the programme always crushed at "setting up the exploit (this is the heap spray)". Make checkra1n 0. By leveraging the checkm8 exploit, it allows installing Cydia on A5 to A11 iDevices running iOS 12 to iOS 16. Start checkra1n as root, like it asks. May 22, 2021 · The checkra1n team successfully bypassed the challenge above on A10 (X) devices with a SEPROM exploit, but no such bypass currently exists for A11 devices at this time. iOS Jailbreak (iPhone, iPad, iPod Touch, Apple TV) We stand in solidarity with numerous people who need access to the API including bot developers, people with accessibility needs (r/blind) and 3rd party app users (Apollo, Sync, etc. Oct 8, 2020 · Saved searches Use saved searches to filter your results more quickly So, as you can see, I've updated to 14. Tags checkm8 checkra1n Exploit Hack iOS iOS 15 iPad. please fix exit with code -31 (iphone 5s) #2339. I saw on Twitter a couple of days ago that a few ppl was able to use checkrain on ios 14. Works on iOS 12 to 16. So it is meant to be updated on each iOS version which is capable of running on A5-A11 devices. Once the download is completed, open . Checkra1n is a hardware-based jailbreak. 1 as the main engine to enable tweak support on your iPhone or iPad. Nov 10, 2019 · What device + iOS version are you on? iOS 13. Staffed by established and well known exploit authors, you can expect nothin but best from us. ) If you need jailbreak help, join our Discord at https://discord. bin“ into the „9X folder. It is an unpatchable & unblockable exploit to make a permanent jailbreak for almost all iPhones and iPads. 4. Go through the following path on Mac. • 8 days ago. Due to the precision of this communication they needed to craft the checkra1n desktop #Activation Lock Bypass How to Fix Checkra1n Jailbreak Errors|Fix All The Error Code of Checkra1n download link -https://drive. Mar 9, 2024 · Checkrain Online Jailbreak. If you disconnect the cable, then as soon as macOS boots it’ll take over the USB connection and disallow communication with the T2. Maybe Apple did something. Step 04 – Install Process will complete within a few seconds. Checkra just says entered download mode and then on the screen exploit starts running but gets stuck at allocated static region for rdsk. Stuck on "Setting up the exploit" > "Right before trigger" loop. Oct 15, 2019 · Checkrain fake website and iOS profile When a user visits the fake website, they are first presented with a download button. Nov 5, 2021 · In this tutorial we use our Checkra1n Windows Tool v3. It worked perfectly fine! Mar 15, 2023 · Use the link below to download the Checkrain jailbreak app on your Mac computer. Select the Write in ISO image mode (recommended) option and click OK: 5) The bootra1n . u/Fabry1997. Checkra1n is a permanent jailbreak tool based on Checkm8 exploit. Plug in the iPad, in Options mark „Allow untested iOS/iPadOS/tvOS v„rsions“. There is a patch to remove that limitation of h3lix. This is the official repo for the palera1n project, a jailbreak for arm64 devices on iOS 15. Another one of the most substantial differences between the two jailbreaks is that checkra1n uses a hardware-based bootrom exploit called checkm8, while unc0ver uses variety of different software-based tfp0 exploits. Oct 16, 2019 · Additionally, the website says that users can install the checkrain jailbreak without using a PC but in reality, the Checkm8 exploit requires that the iOS device be in DFU mode and is exploitable From my own experience I’m genuinely convinced that checkrain no longer supports the 5s on the latest iOS. 1337. Download Link Mac. 2 What checkra1n version are you using? 0. Follow the procedure of going into recovery and DFU. Then I tried to use bootra1n, checkn1x and livera1n. iPad mini 2 and 3. When it was in iOS 12. As you can see after Bypass Mar 13, 2024 · WinRa1n 2. Feb 27, 2024 · Connect your iOS device to your computer and make sure it is in DFU mode. It is an alternative solution for Checkra1n semi-tethered Jailbreak. This is just a Linux terminal that boots official checkrain. Reply reply Nov 13, 2019 · Hopefully, that will get you up and running and all jailbroken should you come across this issue. The method also Backs Up the iOS Setup. Jul 17, 2020 · The solution, however, has been found: use a third-party tool that turns the USB restrictions off through the diagnostics mode, see Working Around the iPhone USB Restricted Mode. also, it is a Semi- tethered Jailbreak. 8. Open the Rufus tool inside the checkra1n package folder. Support for the following devices is experimental, and may require more attempts than usual: Feb 9, 2024 · CheckRa1n / checkrain is a permanent jailbreak tool developed by the checkm8 jailbreak exploit. Previous article So Mevvah Items and Wealth Indicators, This Is The Reason Why Apple Products Are Always Expensive; Next article Adobe updates Creative Cloud. Q: How does it work? A: Magic hax. gl/bG2KBz || GEAR I USE Checkra1n will detect the conditions that would cause this issue, and instruct the user to perform the replug if necessary. Sign up for free to join this conversation on GitHub . Connect your iDevice to your Android phone The iPhone 5C for example, it's last iOS is 10. ISO file in the Windows explorer window, a prompt appears. run for like 10 seconds, unplug your iPhone (the phone itself, not the usb from your pc) and quickly plug it in back. Feb 5, 2020 · Saved searches Use saved searches to filter your results more quickly Jul 25, 2023 · Recently developer @opa334 released Dopamine Jailbreak which supports all modern iOS devices, such as iPhone 14, iPhone 13, iPhone 11, etc. If not, or you know of another solution, sound off in the comments. On my iPhone 7 everything worked absolutely flawless. Step 03 – Go to your device Settings > Profile download > Enter the Device passcode. gl/XDvaQrSUB TO MY SECOND CHANNEL! https://goo. With regard to the first bullet point, the checkra1n team publicly denounced the use of USB-C to Lightning cables in a Tweet shared just this Aug 30, 2020 · Click on the Select button and then choose the bootra1n . If that doesn't work, try asking on the r/jailbreak Discord Server for support. 699K Members. Yes I do realize I'm a bit of an idiot. 12. When trying to jailbreak multiple devices, only the first attempt will succeed. : iPhone 5s, 7 and 7 Plus. Nov 10, 2019 · What device + iOS version are you on? iPhone SE, 13. Issue still present. Apple iPad 5 WIFI iOS 14. Time between unplug and plug should be approximately 1 second, so you gotta be quick but not instant. e. Mar 18, 2020 · USB-A cable. 0. FizzyGX. You can search for your device in our subforums to know the best method to root it. Oct 22, 2023 · That explains how to use the Rufus to make checkrain windows bootable USB drives. Step 3. For me it worked when I switched from Linux to Mac and did the jailbreak there. 0-14. Trying this on new version 0. What's more, WinRa1n for Windows PC can also boot untrusted Sep 22, 2020 · Then open the checkra1n. Still, pretty impressive. Normally this exploit can not be patched via software update. com/jailbreak/checkm8/ Jan 18, 2022 · Released just over two years ago, the checkra1n jailbreak has proven to be particularly resilient because of the hardware-based checkm8 bootrom exploit that powers it. Once it recognizes your device tap on start to jailbreak your device. Hence Checkrain is hardware based Checkm8 exploit, it can not patchable software update. Connect your device in Normal, Unlocked Mode, and press Start. A: checkra1n is a community project for windows to provide a high-quality semi-tethered jailbreak to all, based on the ‘checkm8’ bootrom exploit. 4 beta 2 just to see if that's true. You signed out in another tab or window. Follow the instructions inside iRemovalRa1n and put the device in DFU mode. Jailbreak Stuck on Right Before Trigger Fix Error code 31 checkrain Jailbreak ios 12. But Unc0ver is a software-based jailbreak, tfp0 exploit is the mainly used exploits vulnerabilities. 4 connected to motherboard USB port VM with Ubuntu 20, AMD Ryzen 7. To leave the dfu mode, make sure you hold both buttons (home+on/off) for 10 Secs, then release the home-button. 4. 3: Start two terminal windows. Maybe try a usb 3. There is a little trick to do during the process with 5S devices, it needs to unplug the cable and plug quickly. 0+. Nov 15, 2019 · Make sure you’re using a USB-A to Lightning cable and not a USB-C to Lightning cable when jailbreaking. If you have a checkrain compatible iOS device with the iOS right version you can try this Checkra1n semi tethered original tool. 3 to the latest version iOS 12. Fixed CPU usage bug You signed in with another tab or window. I've tried live usb linux boot with kali, ubuntu and arch Reply reply More replies checkra1n supports all devices between the iPhone 5s and the iPhone 11, however we are having dependency issues with certain iPad models. Just jailbreak it with checkra1n, if u have windows download From justatech and use Rufus to flash it on a flash and boot into it, then before u press start go on options and add the boot arguements “ -v -c “ then jailbreak it it should work. Nov 15, 2023 · axi0mX exploit was released as an open-source project on GitHub. However, this jailbreak was for iOS 15. The exploit was released as an open-source project, and now it's also the engine behind iRemovalRa1n created for Windows. Jan 3, 2021 · [Windows] iPhone 6 iOS12. Checkra1n Mirror Jailbreak comes with a different method to install Cydia. py For webra1n (css + html to come soon) cd to the folder and type python index. Follow the on-screen DFU mode instructions instead of entering DFU mode before using checkra1n. 1. com/2021/01/windows-iphone-6-ios125-jailbreak-with. Hence you will need your Mac computer to reboot your iPhone if you switch off your iPhone. There are 2 comments. iPad Air 1. Developer axi0mx and his team including ih8sn0w, jonseals, pshycotea, qwertyoruiop, nullpixel, xerub, siguza , and others, have developed this checkra1n jailbreak tool. With a windowns programe I changed the version of the phone to iOS 12. See full list on arstechnica. Id love if ra1n supported the 4s, thimcunt made it not available for signing services so it’s a pain in the ass. Enable terminal and run commands. This wasn't done to spite non-apple desktop users. https://pangu8. However, the tool's main engine also enables users to jailbreak iOS 15 – iOS 16. Reload to refresh your session. Some users have reported checkra1n crashing when Chinese is set as the only system language. Reply reply. It means every future iOS release should be vulnerable. The checkm8 exploit relies of precise control of the desktop USB stack to manipulate DFU mode. gg/jb. 3 device is in dfu mode and has been on Setting up exploit within the checkrain application for a while Firstly, this is not an official version of Checkra1n released by the team itself. Therefore, checkm8 is used as a tool to bypass iCloud activation, extract the iPSW components decryption keys, activate dual-booting (running Android on iPhone), downgrade iOS, set nonce, or dump SecureROM. Jul 13, 2020 · Checkm8 is the iOS BootROM vulnerability exploit which affects iPhone 4S through to iPhone X (A5 to A11 chipsets). Here is the description: This script can only be used on macOS and with the Beta Version 0. It even supports M1 chip devices. ISO path should appear in the Rufus The exploit may not work as reliably on some devices, such as the Raspberry Pi Zero and Raspberry Pi 3. Your device will reboot in Recovery Mode. If the steps are not clear , I can try creating a video on youtube. Hello, I'm trying to do my first jailbreak to my Iphone 6. The checkm8 exploit (and, by consequence, the checkra1n jailbreak) only impacts iOS devices running on the A5 to A11 chipsets. May 24, 2020 · Exploit used. Guys, members of the community, please be respectful with the devs who makes amazing tweaks, apps, jailbreaks which makes us enjoying our idevices. Checkrain Mirror is a 100% trusted solution that can be classified as another best jailbreak solution for iOS 17. Anyways, yesterday I updated, then jailbroke my phone selecting "Allow untested OS versions" and "Skip A11 BPR Check" on Checkrain beta 0. 2 iPhone SE 32Gb. Just go thru like a charm. •. Once in DFU mode, the device will be detected and the jailbreak will be applied. 0 to fully Bypass iCloud Activation Lock on the NEW iOS 15. Fixes an issue where battery settings did not load for some users. 1Download Checkra1n: https://www. Q: wen eta? A: bruh we're past that. 1 Beta 1/2 and 3. 10. axi0mX introduced the Checkm8 exploit, which works on many iDevices. 4 Windows bootable USB. app or renames it for Removal of the Activation Lock, You can also use · Dispositivo y iOS compatibles con Checkra1n: https://twitter. FAQs: This method uses Checkra1n Exploit to Bypass iOS iCloud Activation Lock even after Restart / Respring and Reset, It wipes out the iCloud Account on the iPhone / iOS Software and Recaches the Old System up alive, due to this. 5. It worked with this cable before in the past. youtube. Supports iOS 12 and above The Apple TV 4K will produce a -20 error, even on a successful jailbreak. Things to Know: Checkra1n jailbreak is supported only on macOS. Secondly, the Windows version of Checkra1n is reported to have malware which can indeed be very Dec 14, 2019 · Saved searches Use saved searches to filter your results more quickly Oct 2, 2023 · Here's the step by step guide to learning how to unlock the Activation lock without a password: Step 1: Connect Your Device Open the TunesKit Activation Unlocker on your computer. Run Checkra1n 0. 2, you deserve better. 4 beta. in (scroll down for credits). The major difference here is that checkra1n’s hardware exploit can’t be patched with a software update, which Nov 6, 2023 · How To Fix Checkra1n Jailbreak Issues, Screen Stuck Freeze, Parsing Passcode Errors, Lockdownd 0. On the terminal, please type ‘ra1nusb’ and hit the ‘Enter’ button. Remove checkra1n jailbreak and all files. I have an iphone 7 on ios 13. Website & credits can be found at https://palera. Plug your iPhone or iPad to Mac using USB cable. This bootrom Checkm8 exploit impacts iPhone 4S to iPhone X and many iPads. com Dec 21, 2021 · The power plant behind the checkra1n jailbreak tool is an unpatchable hardware-based bootrom exploit dubbed checkm8 that works on all A7-A11-equipped devices up to and including the iPhone X. 6: Once you’re Nov 8, 2019 · The checkm8 jailbreak implementation called checkra1n was released Sunday November 10th 2019 but only for macOS. The exploit may not work as reliably on some devices, such as the Raspberry Pi Zero and Raspberry Pi 3. The checkm8 exploit targets A7-A11 devices (up to and including the iPhone X), and due to being hardware-based, Apple can’t patch it for those devices already in circulation. com/channel/UC6uviGTO0kYKt6KZ Jailbreaking my friends iPHONE X on ios 13. Btw I have an iPhone 7 and I used a usb for windows to jailbreak. Installing on a hackintosh running Catalina (I'm assuming it isn't a bug, but it's because I'm using a hackintosh What checkra1n version are you using? 0. Once macOS has started, you require tapping on the screen to view the Menu bar. In this post, we will teach you how to download checkra1n for windows to jailbreak iOS. Jailbreaking will destroy the system root of the device, so you will not receive model warranty or Apple support. iPad Air 2. Wait for the Exploit (indefinitely) . Released by axiomX, this tool can exploit the security of your device; thereby, giving you unlimited access to manage and tweak it. 5 Jailbreak With Checkra1n 0. 2. I've found the problem actually, it's my lightning port that's slightly damaged from the inside and it had a misconnection during the boot process and wouldnt make a proper connection when plugging it to electricity or the wall outlet. iPad 5th Gen. Fixes a GUI/TUI issue where failure to jailbreak could cause memory corruption. 2: Install usbmuxd from brew if you don’t have it already. So far its works good and im redownloading my tweaks rn. Linux GUI build when using CLI mode doesn’t support auto assertion of DFU mode on advanced Apple TV 4K breakout boards. If you look at the top of the page, it tells you that the + models are functionally identical to the normal models. Checkrain/ Check r a1n is a permanent jailbreak tool developed by the checkm8 jailbreak exploit. 5) with Checkra1n 0. py Nov 10, 2019 · The checkra1n team officially released the checkm8 bootrom exploit-based checkra1n jailbreak tool this weekend as a public beta to the masses, and while we’d seriously recommend holding off until the tool comes out of beta, we’d totally understand if you’re a bit antsy to go hands-on with things right now. 4 without any problems. Create a new folder named „A9X“ inside it. Share. It works with all checkm8 devices A8 – A11 running iOS 12 – iOS 14, and iOS 15 – iOS 16. bridgeOS: May need to reconnect the device after exploitation for bootstrap upload Jan 24, 2020 · How to Use Checkra1n to Bypass iCloud Activation Lock iOS 13. 1 iPhone 11 Pro. Checkrain is a Semi-tethered jailbreak tool. Step 2: Select your device model and iOS / iPadOS version and click the check compatibility button. As the jailbreaking process progresses and reaches the "Right before Trigger" stage, patiently wait for 10-15 seconds. iOS and iPadOS versions iOS 12 – iOS 14. Unlock your device with ease today. Apr 25, 2023 · Open iRemoval Pro and press the Jailbreak button on your left. Nov 23, 2019 · Hola trastos en esta ocasión traigo como he solventado algunos errores que he tenido al hacer el bypass de icloud en algunos dispositivos y como lo he soluci and Keep trying using checkrain GUI tool to boot in DFU mode, once in DFU mode your terminal app will attempt again to jailbreak. com/SimpleAlpacaGET SUPER CHEAP PHONES HERE: https://goo. 3 and iOS 17. 1 for Windows is a jailbreak tool for iOS 12 – iOS 16 implementing checkra1n 0. 9. See more. 3 and up. It looks like software still needs a Linux updates to work better :) Also on Linux Mint I go thru once by disconnecting cable on the second stage of rooting and holding home button. Oct 15, 2019 · "The checkm8 exploit (and, by consequence, the checkra1n jailbreak) only impacts iOS devices running on the A5 to A11 chipsets. Officially, it offers support for iOS 12, iOS 13, and iOS 14. dmg file by double-clicking on it and drag the checkra1 app to the Applications folder on your Mac. Piracy is strictly forbidden. htm Checkra1n iOS 16 Jailbreak is the most awaited jailbreak tool. Checkrain Mirror installation guide. 1 are currently supported. 2. iPad 6th and 7th generation. com/ProfeJuAntonio/status/1220831719642861573?s=20· Formatear desde el dispositivo: https://yo May 19, 2021 · Saved searches Use saved searches to filter your results more quickly Fixes checkra1n crashing on Windows if using a recent MobileDevice frameworkn. Can you elaborate on "off brand" there is no off brand there is only checkrain and uncover. But you need a Mac or Windows computer to use this jailbreak method. Checkrain is a semi-tethered jailbreak. Then click on the given tools to download. From the menu bar tap on Utilities > Terminal. 5: On the second type “ssh root@localhost -p 44” or, alternatively, “ssh root@localhost -p 2222”. google. Step 01 – Click on the above Checkra1n Mirror button. Big_Ad_9987. Sep 14, 2021 · Step 1: Visit Checkra1n Downloader using your personal computer / iPhone. There is also ra1nUSB and other methods, this one was just my favorite. checkra1n supports all devices between the iPhone 5s and the iPhone 11, however we are having dependency issues with certain iPad models. [Video] – How To Fix Checkra1n Jailbreak Errors/Issues, Stuck Freeze, Lockdownd, Parsing Passcode Errors. lnk (allows you to just type checkra1n from anywhere, boot flags not supported yet) For a bad GUI version cd to the folder and type python gui. Checkrain is one of the best and most famous apps for iOS 15 jailbreak, also including iOS 16. checkrain Cydia 1: Put iOS device into DFU mode and jailbreak with Checkra1n. 4 on the iPhone X. 1 users. Follow the method one steps. Oct 19, 2022 · Straight to the motherboard rear IO, 3rd party USB-A working cable. When it comes to "Right before Trigger" wait 10-15 Secs, then plug out the cable (!) and wait another 5-7 secs, then plug in again. Support for the following devices is experimental, and may require more attempts than usual: For the menu, simply follow installation for the instant checkra1n cd to the folder and type cpbin. Almost all previous tool’s exploits allow the iOS version to jailbreak. Today I updated my phone to ios 14. Support for these devices will be added in a later release. ji ta pu jv jj rn xz ii ic ce