doadam / ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1
330 stars 104 forks source link

Hmmm yalu102 + this exploit = iOS 10.2.1 jailbreak? #6

Open C4NDd0day opened 6 years ago

C4NDd0day commented 6 years ago

I m wondering if we replace yalu102's core with this new exploit will it make it work on iOS 10.2.1

soup6020 commented 6 years ago

Needs a sandbox bypass too, like triple_fetch