Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS4 Playground for Firmware 3.55 (WIP) by Specter

    PS4 3.55 Playground Here you will find various interesting tools and scripts that can be utilized right from your PS4’s web browser. Due to this site depending on WebKit Exploits and javascript ROP, this site will not work on all firmwares. This Playground was created by Specter (@SpecterDev)...
  2. PS4 Heap Use-After-Free at WebCore 3.50 PoC by Hunter128

    Well that didn't take long since news of the PS4 Webkit Exploit for 3.50 broke, with PlayStation 4 developer Hunter128 stepping up to the plate with the heap use-after-free at WebCore 3.50 proof-of-concept! :) Without further ado, here's what he had to say to quote: Hello. Appears this needs to...
  3. PS4 Webkit Exploit PoC for PlayStation 4 Firmware 2.XX by Fire30

    Following news of the PS4 Dlclose Exploit for 1.76 and more recently the Entry Point findings, today Wololo reports that PlayStation 4 developer Fire30 made available on Github a PS4 Webkit Exploit proof-of-concept for PlayStation 4 Firmware 2.XX. Download: PS4-2014-1303-POC-master.zip /...
  4. mcmrc1

    PS4 3.15 Firmware Entry Point for Testing from Zecoxao

    Following the recent PS4 Dlclose Exploit for 1.76 Firmware, today I'd like to share a talk between zecoxao and Zer0xFF on finding an entry point for testing with PS4 Firmware 3.15 and also 3.50. http://2.83.228.148/totally_not_gachimuchi/ @zecoxao seems to be working on an entry point for the...
  5. PS4Link Library Updated by BigBoss with LDR Creation and More!

    Since the last revision, PlayStation 4 developer BigBoss has updated the PS4Link library which allows PS4 to communicate and utilize a host file system with the PS4Client host tool. According to the developer, PS4Link is now updated with ldr creation and information to do it yourself :)...
  6. PS4 Dlclose Exploit for PlayStation 4 Firmware 1.76 is Released!

    Not long ago news of a PS4 Root Privilege Escalation & Prison Break / Sandbox Break PoC was confirmed, and today kr105 dropped word in the Shoutbox that a usable dlclose exploit for PS4 Firmware 1.76 is now available to compile with CTurt's open-source work! :D Download: PS4-dlclose-master.zip...
  7. PS4 BadIRET PoC with LibPS4 / PS4Link / PS4SH by BigBoss and More

    It's not been long since the PS4 BadIRET Kernel Exploit source code surfaced amid PS4 Scene drama, and today PlayStation 4 developer BigBoss tweeted that he has a working PS4 BadIRET Proof-of-Concept (PoC) with LibPS4 / PS4Link / PS4SH among more recent PS3 developments below. badiret with...
  8. PS4 BadIRET Kernel Exploit Source Code Leaked

    Today 'anonymous' hacker AK471337 has leaked the PS4 BadIRET Kernel Exploit source code according to PlayStation 4 developer CTurt, with details below from my post on PS4 News and the related Tweets below! Download: PS4-Bad-IRET-master.zip / PS4-Bad-IRET-master.zip (Mirror) / PS4 Dongle.txt via...
  9. PS4 Jailbreak USB Whistle & CFW Rumored by H3ck34 / Ha4cker4net

    This is just a rumor making rounds on the net at this point, but h3ck34 has been tweeting recently that a PS4 jailbreak device called the USB Whistle will be coming on February 20th with a PS4 CFW arriving no later than a month later on March 20th. Is it legitimate? According to Wololo: "There...
  10. PS4 Kernel Exploit: Sys_Dynlib_Prepare_Dlclose CTurt Qwertyoruiop

    Following the recent PS4 3.11 Out of Bound Read (Freetype 64bit Exploit), fail0verflow's PS4 patches and drivers and his previous PlayStation 4 Kernel Exploitation, today PS4 developers CTurt and Qwertyoruiop revealed news of a PS4 kernel heap overflow exploit alongside an analysis of...
Back
Top