jailbreak

Pierluigi Paganini June 02, 2020
Apple fixes CVE-2020-9859 zero-day used in recent Unc0ver jailbreak

This week Apple released security patches to address the CVE-2020-9859 zero-day vulnerability that had been used to jailbreak iPhones devices. Apple released security patches to address the CVE-2020-9859 zero-day vulnerability in the iOS kernel that had been used to jailbreak iPhones. The flaw was discovered by a team of cyber-security researchers and hackers that also […]

Pierluigi Paganini May 24, 2020
Unc0ver is the first jailbreak that works on all recent iOS versions since 2014

A team of hackers and cyber-security researchers have released a new jailbreak package dubbed Unc0ver for iOS devices. A team of cyber-security researchers and hackers have released a new jailbreak package dubbed Unc0ver (from the name of the team that devised it) that works on all recent iOS versions.devices, even those running the current iOS […]

Pierluigi Paganini September 27, 2019
Checkm8: unpatchable iOS exploit could lead to permanent jailbreak for iOS devices running A5 to A11 chips

A security expert has released a new jailbreak, dubbed Checkm8, that impacts all iOS devices running on A5 to A11 chipsets, it works on iPhone models from 4S to 8 and X. The security expert Axi0mX has released a new jailbreak, dubbed Checkm8, that works on all iOS devices running on A5 to A11 chipsets. The jailbreak works with all Apple products released […]

Pierluigi Paganini August 26, 2019
Apple released an emergency patch to address CVE-2019-8605 iOS flaw

Apple has released an emergency patch in iOS 12.4.1 that addresses the CVE-2019-8605 use-after-free vulnerability that allowed iPhone jailbreak. Recently, Apple accidentally unpatched a vulnerability it had already fixed, making current versions of iOS vulnerable to hackers and allowing the jailbreak of the devices. Experts discovered that the iOS version 12.4 released in June has reintroduced a security […]

Pierluigi Paganini August 19, 2019
Hacker publicly releases Jailbreak for iOS version 12.4

Apple accidentally unpatched a vulnerability it had already fixed, making current versions of iOS vulnerable to hackers. A public Jailbreak for iPhones in was released by a hacker, it is an exceptional event because it is the first in years. According to Motherboard, that first reported the news, Apple accidentally unpatched a flaw it had […]

Pierluigi Paganini January 24, 2019
Expert shares PoC exploit code for remote iOS 12 jailbreak On iPhone X

Researcher published a PoC exploit code for critical vulnerabilities that could be chained to implement an iOS jailbreak On iPhone X The security researcher Qixun Zhao of Qihoo 360’s Vulcan Team has published a PoC exploit code for critical vulnerabilities in Apple Safari web browser and iOS that could be exploited by a remote attacker to jailbreak […]

Pierluigi Paganini September 23, 2016
Young hacker Luca Todesco announced the iPhone 7 jailbreak

The popular hacker Luca Todesco (aka @qwertyoruiopz) has announced the existence of the iPhone 7 jailbreak for devices running iOS 10. Only a few hours, this is the time spent by the popular hacker Luca Todesco (aka @qwertyoruiopz) to jailbreak the new and secure iPhone 7. The iPhone 7 was launched by Apple a few days ago and of […]

Pierluigi Paganini August 10, 2016
Exodus announces a bug bounty program. Who will pay more for a zero-day?

The bug hunting company Exodus announced its bug bounty program. Who will pay more for a 0-day exploit? Reflecting on the zero-day market. Almost every IT giant has launched its bug bounty program, the last in order of time is Apple that last week announced the initiative during the Black Hat Conference. How much is […]

Pierluigi Paganini March 17, 2016
How to install the AceDeceiver malware onto any iOS Device

AceDeceiver is the first iOS malware that abuses certain design flaws in Apple’s FairPlay DRM to install malicious apps on iOS devices even non-jailbroken. Hackers are exploiting a flaw affecting the Apple digital rights management technology (DRM) to install malicious apps on every iOS device, even non-jailbroken ones. Last month, security experts at Palo Alto Networks […]

Pierluigi Paganini January 02, 2016
Hackers fully controlled a PlayStation 4 running a Linux distro

The hacking crew dubbed Fail0verflow has managed to hack PlayStation 4 (PS4) to run a Linux kernel-based operating system. The PlayStation 4 is considered by the experts a fortress so the hacking community is always interested in any news regarding its hack. Recently a hacker who calls himself CTurt claimed to develop a fully jailbroken version of the PlayStation 4 […]