Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
HENkaku PS4 Exploit Update for 3.15 / 3.50 PlayStation 4 Firmware
Just over a week back we reported on the 3.55 PS4 HENkaku Exploit, and since then PlayStation 4 developer Fire30 has been updating Github with FireKaku PS4 ports for both 3.15 and 3.50 Firmware as well. :D Download...
PS4 Playground for Firmware 3.55 (WIP) by Specter
PS4 3.55 Playground Here you will find various interesting tools and scripts that can be utilized right from your PS4’s web browser. Due to this site depending on WebKit Exploits and javascript ROP, this site will not work on all firmwares. This...
PS4 HENkaku Exploit: PlayStation 4 3.55 Code Execution by Fire30!
Following the initial release, decryption tutorials and reverse-engineering, PlayStation 4 developer Fire30 (who did the PS4 Webkit Exploit 2.XX PoC) has ported the PlayStation 4 HENkaku exploit allowing PS4 3.55 code execution! (y) Download...
PS4 DevKit / TestKit Root Kernel Dump on PC Demo by Esjonne12 Sda
Last year we saw a PS4 Kernel Exploit and List of PIDs followed by a PS4 Filesystem Root Dump and now PlayStation 4 hacker esjonne12 Sda shared a video of that PS4 DevKit / TestKit developer kernel dump running on a PC. :cool: To quote from...
PS4FileNinja v1.0.0 PS4 File Browser by M0rph3us1987 is Released
Following the PS4 File Browser from CTurt, today PlayStation 4 developer m0rph3us1987 (Twitter) released another simple file browser called PS4FileNinja v1.0.0 followed by version 2 with details below! :ninja: Download: PS4FileNinja_v1_0_0.exe...
PS4 Update Bypasser PSProxy by Red-EyeX32 to Bypass PSN Updates
Following his PlayStation 4 Trophy (PS4 .TRP File) Extractor and PS3 LV1.ELF Embedded Files Extractor, PlayStation 4 developer Red-EyeX32 (Twitter) released a PS4 Update Bypasser application called PSProxy to bypass PSN Firmware Updates for...
FreeBSD Compatibility Layers Weakness Analysis by PS4 Dev CTurt
Earlier this month we reported on his analysis of FreeBSD Kernel Exploits, and today PlayStation 4 developer CTurt returns with his analysis of stack disclosure vulnerabilities in FreeBSD Linux compatibility layers. Check out his full analysis...
PS4 Linux on 3.50 via Blu-ray Drive with BDLive Bug by 00001234
Recently we reported on the PS4 3.50 Webkit Crash avenue to exploit the PlayStation 4 browser, and thanks to @toni1988, @Chaos Kid and @mcmrc1 in the Shoutbox comes news of PS4 Linux also running on 3.50 OFW using the PlayStation 4 Blu-ray drive...
PS4 3.50 Webkit Crash Exploit Demo Video via JNSXM0nster
Proceeding the PS4 3.50 Webkit Exploit, this past weekend we saw the release of a PS4 Heap Use-After-Free at WebCore 3.50 PoC and today the awesome @GrimDoe tipped us off in the Shoutbox thanks to @toni1988 that JNSXM0nster of JNSX Modz shared a...
PS4 Heap Use-After-Free at WebCore 3.50 PoC by Hunter128
Well that didn't take long since news of the PS4 Webkit Exploit for 3.50 broke, with PlayStation 4 developer Hunter128 stepping up to the plate with the heap use-after-free at WebCore 3.50 proof-of-concept! :) Without further ado, here's what he...
Back
Top