iphone x

“Chaos” Exploit Allows Remote Jailbreaking Of An iPhoneX – Phones Running iOS 12.1.2, Still Vulnerable

More interesting news regarding iOS jailbreak is here. A Chinese security researcher just published some notes that he alleges are a proof-of-concept exploit that would allow a remote attacker to jailbreak an iPhone X providing the hacker with access to the data of the victim, processing power and more unwanted actions. The Chaos exploit  Qixun

“Chaos” Exploit Allows Remote Jailbreaking Of An iPhoneX – Phones Running iOS 12.1.2, Still Vulnerable Read More »