Jailbreak Central - The Best Jailbreak Forum!

Full Version: iOS 15.2 / 15.1 / 15.0 JAILBREAK: GREAT News: New Kernel Exploit Was Achieved! (A12+ Too)
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
In today's video, I have great news for those of you who have already made the jump and updated to iOS 15.0, iOS 15.1, or iOS 15.2, but still wanna jailbreak. A brand new kernel exploit has been achieved for iOS 15.2 and lower by Justin Sherman. The exploit is capable to get arbitrary R/W on the kernel which makes it suitable for jailbreak purposes.

It's likely that once iOS 15.2 stops being signed Unc0ver Team will put their hands on the exploit and update Unc0ver. They've already done this twice by now. iOS 14.8 jailbreak dropped out of the blue with an exploit by pattern-f that is not even publicly available yet, which means Pwn20wnd / Unc0ver Team is working in the background with the security researchers. It's possible this will happen again in the future, although not guaranteed. However, if you want Cydia on your shiny iPhone anytime soon, do not update to iOS 15.2 just yet.

As always, do not forget to SUBSCRIBE to stay updated with the latest #iOS and #Jailbreak news, updates, and tutorials!
~ GeoSn0w