Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS4 EBOOT / ELF FW Patcher Barthen Method, Playable Scene Group

    To kick things off on this Valentine's Day hot on the heels of recent PS4 scene group MarvTM comes news via Malatya of another known as Playable, who is also doing PS4 4.05 PKG releases including The_Last_of_US_Remastered_EUR_FW_405_PS4-Playable... and even DUPLEX is now doing 4.05-friendly PS4...
  2. PS4 GTA V Hax Demo: Anything on PS3 Now Possible on PlayStation 4

    Last week we saw a PS4 API Demo from them, and today PlayStation 4 developers @kurt2467 and @BadChoicesZ are back with some more PS4 GTA V hax with full natives working... meaning any hacks that were possible on PS3 are now possible on Sony's PlayStation 4 console! :thumbup: Here's the latest...
  3. PS Plus Offering Resident Evil & Transformers: Devastation Free

    Sony's PlayStation Plus subscription-based service is offering Resident Evil and Transformers: Devastation for PS4 free as part of their PS Plus October 2016 video game updates. :D The full PlayStation Plus freebie list is below courtesy of Greg Lewickyj: Full Lineup Resident Evil, PS4...
  4. PS4 4.0 Beta WebKit Crash Demo Video by NextGenModzPS4

    A few months back we saw a PS4 3.50 Webkit Exploit followed by a PS4 3.50 Webkit Crash, and now PlayStation 4 developer NextGenModderPS4 shared a PS4 4.0 Beta WebKit crash demo video with details below! :D From the video's caption / comments, to quote Hybrid7Theory: PS4 4.0 BETA WEBKIT CRASH...
  5. PS4 Playground for Firmware 3.55 (WIP) by Specter

    PS4 3.55 Playground Here you will find various interesting tools and scripts that can be utilized right from your PS4’s web browser. Due to this site depending on WebKit Exploits and javascript ROP, this site will not work on all firmwares. This Playground was created by Specter (@SpecterDev)...
  6. PS4 3.50 Webkit Exploit from PlayStation 4 Dev Qwertyoruiop

    Last month a PS4 Webkit Exploit 2.XX PoC surfaced, and today PlayStation 4 developer qwertyoruiop tweeted news of a PS4 3.50 Webkit Exploit via a heap use-after-free at WebCore::TimerBase::heapPopMin() bug with a proof-of-concept incoming. :) To quote from PS4BOT on this development: Hey...
  7. PS4 FTP Server & Debug Settings Join WebKit Playground by Fx0day

    Recently we reported on the discovery of Sony's PS4 Debug Menu for retail consoles, and today PlayStation 4 developer fx0day (Twitter) updated CTurt's PS4 Playground (GIT) with an FTP Server and those handy Debug Settings! :D To quote: Here's my little contribution for those who can't get funny...
  8. B7U3 C50SS

    Emulators Running on 3.15 / 3.50 Through PS4 Webkit Exploitation!

    The PoC goes to @SorenAlke Credits to the GitHub Source Page for download go to by Ben FirshMan Ben FirshMan, jsnes, dev, +ORC, +HCU rest in peace +FRAVIA, deank, linus torvalds, dennis ritchie, ken thompson, bjarne strosup, fail0verflow Credits to first two public testers: @B7U3 C50SS for...
  9. PS4Link Library Updated by BigBoss with LDR Creation and More!

    Since the last revision, PlayStation 4 developer BigBoss has updated the PS4Link library which allows PS4 to communicate and utilize a host file system with the PS4Client host tool. According to the developer, PS4Link is now updated with ldr creation and information to do it yourself :)...
  10. PS4 Dlclose Exploit for PlayStation 4 Firmware 1.76 is Released!

    Not long ago news of a PS4 Root Privilege Escalation & Prison Break / Sandbox Break PoC was confirmed, and today kr105 dropped word in the Shoutbox that a usable dlclose exploit for PS4 Firmware 1.76 is now available to compile with CTurt's open-source work! :D Download: PS4-dlclose-master.zip...
Back
Top