Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
TheFloW0's Previous PS4 / PS5 exFAT Vulnerability Disclosed on HackerOne
Following his PS5 Kernel Exploit Vulnerability disclosure yesterday, theflow0 took to Twitter again today as his previous exFAT vulnerability affecting both PS4 (pOOBs4 9.00 Jailbreak) and PlayStation 5 consoles was finally disclosed on...
PS5 Kernel Access Granted via Previously Disclosed PS4 Exploit by TheFloW0
Following his previously disclosed PS4 Kernel Exploit (Use-After-Free In IPV6_2292PKTOPTIONS) report and PS5 BD-J Hack Source Code, today Security Engineer theflow0 disclosed on HackerOne.com a Use-after-free in setsockopt IPV6_2292PKTOPTIONS...
Mast1c0re: Hacking PS4 / PS5 with Userland Exploit via PS2 Emulator by CTurt
Proceeding his previous FreeDVDBoot for PS3 / PS4 & Blu-ray BD-J Attacks and Tweet updates, today Security Engineer @CTurt announced on Twitter a new article covering mast1c0re: Hacking the PlayStation 4 / PlayStation 5 through the PS2 emulator...
PS5 BD-JB Exploit: First BD-J Hack Source Code by TheOfficialFloW
In PS5Scene news today, since the previous PS5 BD-JB Reimplementation & App0 Listing developer TheOfficialFloW announced on Twitter that he decided to publish his BD-JB Source Code following the 2022-Hardwear-io-BD-JB.pdf as the scene managed to...
Andy Nguyen (theflow0) to Speak on PS4 / PS5 BD-JB Exploit at Hexacon 2022
Security Engineer Andy Nguyen (theflow0) will be speaking at the Hexacon 2022 offensive security conference held in Paris, France that runs from October 14-15th this year presenting a new attack vector and a firmware-agnostic ROP-less exploit on...
BD-JB: Blu-ray Disc Java Sandbox Escape by Andy Nguyen via HardWear.io
This morning theflow0's BD-JB: Blu-ray Disc Java Sandbox Escape by Andy Nguyen presentation from the HardWear.io Conference 2022 will go live on HardWear.io's YouTube Channel for everyone that was unable to attend the event and is eager to relive...
Prospero App0 List & BD-JB Reimplementation, PS4 9.03 / 9.04 Payload Test
This weekend PlayStation homebrew developer bigboss (aka psxdev) made available a Prospero App0 List and also shared via Twitter a Prospero BD-JB Reimplementation based on the PS4 BD-JB / PS5 BD-JB presentation (PDF Report) from TheFloW at...
PS5 Hacking News: BD-JB Blu-ray Disc Java Sandbox Escape by TheFloW!
In PS5 Hacking news today, at the HardWear.io Conference 2022 (Official Site) hacker theflow0 presented a BD-JB: Blu-ray Disc Java Sandbox Escape affecting PlayStation 5 consoles below 5.00 PS5 Firmware (alongside PS3 and PlayStation 4 consoles...
Security Engineer TheFloW to Speak at HardWear.io Conference 2022
Scheduled to speak on June 10th from 11:15-12:00 PM at the HardWear.io Conference 2022 that runs from June 6-10th in Santa Clara, CA is Andy Nguyen (aka theflow0 on Twitter or TheOfficialFloW on Github) which according to the HardWear.io site is...
Prospero Directory Tree Listing & Dumping PS5 4.03 Filesystem Script
In PlayStation 5 Scene news today, following the Prospero Modules & Syscalls derived from the EAWebkit Sources 16.4.2.0.0 by PSXDev (aka BigBoss) comes a Prospero Directory Tree Listing with a Sandbox Script for Dumping the PS5 4.03 Filesystem...
Back
Top