Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS4 CR0.WP Protection Kernel Security Bypass Detailed via CelesteBlue

    In PS4Scene news this weekend, recently developer @CelesteBlue (Github / Twitter) detailed a PS4 CR0.WP Protection (Write Protect) Kernel Security Bypass applicable since at least PS4 OFW 6.51 on the PSDevWiki working exploits page. 🤩 This comes proceeding the PS4 Jailbreak 2 updates, latest...
  2. PS4JB2: PS4 7.5X Jailbreak 6.72, 7.02 & 7.50-7.55 Online Hosts by Sleirsgoevy!

    We saw a plethora of new PS4 FPKGs yesterday, and following the PS4JB-755-2 Update by @sleirsgoevy (Twitter) comes his latest Github repository... namely PS4JB2 which he states is going to supersede the original PS4JB host offering PS4 7.5X Jailbreak 6.72, 7.02 & 7.50-7.55 Online Hosts complete...
  3. Sony Announces PlayStation Bug Bounty Program, PS4 Jailbreak ETA Never?

    It's been just over 2 years since the last Full PS4 Jailbreak was publicly released, and as some PlayStation scene devs shared optimistic Tweets that if more homebrew is made they may work on a new jailbreak while others alluded that one may surface after the PS5 Release this Holiday 2020 with...
  4. PlayStation 4 Payload Port Fails, Specter Sends PS4 Back to Jail

    Last weekend Twitter blew up with reports of a PlayStation 4 Payload Port work-in-progress from Specter of the PS4Console project, but alas today he announced that the PS4 payload idea didn't work out and for the time being Sony's black box is going back to jail. :X3: You can read the full...
  5. PS4 Playground for Firmware 3.55 (WIP) by Specter

    PS4 3.55 Playground Here you will find various interesting tools and scripts that can be utilized right from your PS4’s web browser. Due to this site depending on WebKit Exploits and javascript ROP, this site will not work on all firmwares. This Playground was created by Specter (@SpecterDev)...
  6. PS4 Webkit Exploit PoC for PlayStation 4 Firmware 2.XX by Fire30

    Following news of the PS4 Dlclose Exploit for 1.76 and more recently the Entry Point findings, today Wololo reports that PlayStation 4 developer Fire30 made available on Github a PS4 Webkit Exploit proof-of-concept for PlayStation 4 Firmware 2.XX. Download: PS4-2014-1303-POC-master.zip /...
  7. PS4 is Officially Jailbroken, CTurt Confirms RAM Dumping & More!

    Following the previous update, PlayStation 4 developer CTurt has now confirmed the PS4 is officially jailbroken via PS4 Kernel Exploits with the ability to dump system RAM and more below! From ***************** to quote, roughly translated: Cturt through a tweet today, has confirmed that...
Back
Top