Post: iOS Kernel Exploit - Jailbreak Possible on All iOS Devices <= 10.3.1
08-24-2017, 11:55 PM #1
Hydrogen
Super Mod
(adsbygoogle = window.adsbygoogle || []).push({});
You must login or register to view this content.



Hey, guys, I rarely post anything here for iOS exploiting, but today I have a very nice addition to the forum. iOS Hacker You must login or register to view this content. has now fabricated a new iOS Kernel Exploit named ziVA working on all iOS Devices <= 10.3.1. Stated below from the title, yes, a jailbreak is possible which is crucial, but only if the developer chooses to work on one. In addition, the chances could drop if they don't end up wanting to release anything if finally structured in conjuction. You can find everything down below on his GitHub containing all the resources needed.

GitHub: You must login or register to view this content.

The following 2 users say thank you to Hydrogen for this useful post:

Levisaurus, xkoeckiiej
08-25-2017, 12:10 AM #2
TheManDavid
Your mother!
I'm sure this will happen quick
08-25-2017, 04:45 PM #3
xkoeckiiej
At least I can fight
It seems to be that it wouldnt work on 32 bit devices.
Which i was kinda hoping for it to be working on.
Anyhow thanks for another update !

Copyright © 2024, NextGenUpdate.
All Rights Reserved.

Gray NextGenUpdate Logo