Monday, February 13, 2017

Root Method for the Snapdragon LG K10

XDA Senior Member pvineeth97 has published a root method for the Snapdragon variant of the LG K10 running on Marshmallow. The method uses the Dirty Cow exploit, which means that devices running...
Previous Post
Next Post

post written by:

0 comments: