Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
PS4 3.50 Webkit Exploit from PlayStation 4 Dev Qwertyoruiop
Last month a PS4 Webkit Exploit 2.XX PoC surfaced, and today PlayStation 4 developer qwertyoruiop tweeted news of a PS4 3.50 Webkit Exploit via a heap use-after-free at WebCore::TimerBase::heapPopMin() bug with a proof-of-concept incoming. :)...
PS4 Developer CTurt on Analysis of FreeBSD Kernel Exploits
Earlier this month PlayStation 4 developer CTurt reported news of a new FreeBSD Kernel Exploit, and today he's updated Github with an analysis of both the FreeBSD SETFKEY kernel vulnerability (CVE-2016-1886) and the kernel heap overflow...
Hitodama PS4*** ELFLoader with PS4 Kernel ELF Loading and Hooking
Following his previous work, PlayStation 4 developer Hitodama has updated the PS4SDK ELFLoader with basic PS4 kernel ELF loading and hooking among other updates according to his recent tweets below. Download: elfloader-master.zip /...
PS4 FTP Server & Debug Settings Join WebKit Playground by Fx0day
Recently we reported on the discovery of Sony's PS4 Debug Menu for retail consoles, and today PlayStation 4 developer fx0day (Twitter) updated CTurt's PS4 Playground (GIT) with an FTP Server and those handy Debug Settings! :D To quote: Here's my...
New FreeBSD Kernel Exploit Discovered by PS4 Developer CTurt
Following his announcement of a Kernel Exploit for FreeBSD 10.2, today PlayStation 4 developer CTurt revealed news of a new FreeBSD kernel exploit which he says will be published for PS4 developers to examine once the security team patches it...
PS4 Development Menu (Debug Mode) Enabled on Retail PlayStation 4
Just over a week ago we heard rumors of accessing the PS4 Debug Mode Settings on retail PlayStation 4 consoles, and today scene developer CTurt confirmed it's now possible to access the PS4 Dev Menu on 1.76 retail units thanks to Flat_z! :D...
PS4 Webkit Exploit PoC for PlayStation 4 Firmware 2.XX by Fire30
Following news of the PS4 Dlclose Exploit for 1.76 and more recently the Entry Point findings, today Wololo reports that PlayStation 4 developer Fire30 made available on Github a PS4 Webkit Exploit proof-of-concept for PlayStation 4 Firmware...
PS4 3.15 Firmware Entry Point for Testing from Zecoxao
Following the recent PS4 Dlclose Exploit for 1.76 Firmware, today I'd like to share a talk between zecoxao and Zer0xFF on finding an entry point for testing with PS4 Firmware 3.15 and also 3.50. http://2.83.228.148/totally_not_gachimuchi/...
PS4Link Library Updated by BigBoss with LDR Creation and More!
Since the last revision, PlayStation 4 developer BigBoss has updated the PS4Link library which allows PS4 to communicate and utilize a host file system with the PS4Client host tool. According to the developer, PS4Link is now updated with ldr...
PS4 Dlclose Exploit for PlayStation 4 Firmware 1.76 is Released!
Not long ago news of a PS4 Root Privilege Escalation & Prison Break / Sandbox Break PoC was confirmed, and today kr105 dropped word in the Shoutbox that a usable dlclose exploit for PS4 Firmware 1.76 is now available to compile with CTurt's...
Back
Top