iOS 11.x NEW UPCOMING iOS KERNEL EXPLOITATION TRAINING (And Why It’s Important)

In today's video, we're discussing the upcoming iOS 11 Kernel Exploitation training sessions that Stefan Esser, a known developer in the community, is organizing at the end of May 2018. The training is apparently going to be focused on the XNU Kernel, mitigations, exploit techniques, Jailbreak patches, and patches used in the most recent jailbreaks…

Read More