Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. FreeBSD Compatibility Layers Weakness Analysis by PS4 Dev CTurt

    Earlier this month we reported on his analysis of FreeBSD Kernel Exploits, and today PlayStation 4 developer CTurt returns with his analysis of stack disclosure vulnerabilities in FreeBSD Linux compatibility layers. Check out his full analysis on GitHub with the related FreeBSD Project...
  2. PS4 Developer CTurt on Analysis of FreeBSD Kernel Exploits

    Earlier this month PlayStation 4 developer CTurt reported news of a new FreeBSD Kernel Exploit, and today he's updated Github with an analysis of both the FreeBSD SETFKEY kernel vulnerability (CVE-2016-1886) and the kernel heap overflow (CVE-2016-1887) for PS4 developers and hackers alike...
  3. PS4 Development Menu (Debug Mode) Enabled on Retail PlayStation 4

    Just over a week ago we heard rumors of accessing the PS4 Debug Mode Settings on retail PlayStation 4 consoles, and today scene developer CTurt confirmed it's now possible to access the PS4 Dev Menu on 1.76 retail units thanks to Flat_z! :D Download: Enable Dev Menu / PS4-dlclose.zip /...
  4. PS4Eyecam / PS4 Camera Firmware Kernel Analysis WIP by BigBoss

    Last month PlayStation 4 developer BigBoss revealed the PS4 Camera Auxiliary Ports for PS4Eyecam followed by a PS4 Kernel Analysis by CTurt, and today BigBoss shared some updated information on the PS4 Camera Firmware for developers. He also confirmed he's working on a PS4 Camera Firmware...
  5. CTurt Reveals Vulnerabilities, Possible Kernel Buffer Overflow

    Following news of the PS4 Kernel Exploit, PlayStation 4 developer CTurt revealed details today on FreeBSD vulnerabilities in AMR ioctl handler and a possible kernel buffer overflow in hpt_set_info for PS4 hackers to further examine and perhaps exploit. ;) Download...
  6. PS4 Kernel Exploit: Sys_Dynlib_Prepare_Dlclose CTurt Qwertyoruiop

    Following the recent PS4 3.11 Out of Bound Read (Freetype 64bit Exploit), fail0verflow's PS4 patches and drivers and his previous PlayStation 4 Kernel Exploitation, today PS4 developers CTurt and Qwertyoruiop revealed news of a PS4 kernel heap overflow exploit alongside an analysis of...
  7. PS4 Hacker CTurt Stops Further PlayStation 4 Hacking Research

    Following the PS4 Kernel Exploit, today PlayStation 4 developer CTurt announced he plans to completely stop further PS4 research. This news comes just prior to him sharing an article outlining PS4 kernel exploitation earlier today here: Hacking the PS4, Part 3 / Kernel Exploit for 1.76 /...
  8. mcmrc1

    PS4 Kernel Exploit Root FS Dump and List of PIDs

    Hello, following his last update, today PlayStation 4 developer CTurt has posted new infos about the PS4 root FS and a list of PIDs :) Download: gistfile1.txt / GIT
  9. PS4 Kernel Exploit Confirmed by Developer CTurt, No JailBreak Yet

    Following the initial news and follow-up, today PlayStation 4 developer CTurt confirmed news of a PS4 Kernel Exploit via Twitter! :tup: While this is fan-freaking-tastic news, keep in mind this does not mean there is a PS4 jailbreak... yet. Keep an eye on our PS4 JailBreaking forum section...
  10. Michael Coppola Confirms to CTurt That PS4 Exploit May be Fixed!

    For those who've been following in recent months, PlayStation 4 developer CTurt has been hacking away at the PS4 until his hard drive failed last month: Well, according to colleague Michael Coppola things may be taking a turn for the better in the PS4 hacking world finally! :) What this...
Back
Top