ios research

  1. Slander

    Article iOS 11.2 - iOS 11.2.2 Jailbreak Is Close!

    A jailbreak for iOS 11.2 through iOS 11.2.2 can come sooner than we think. On January 29th, 2 bluetoothd daemon vulnerabilities were discovered by the Zimperium team. The first vulnerability (CVE-2018-4095) is full relative (ASLR bypass) control on the stack in CoreBluetooth that leads to...
Top