Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. This is for the Pwners: Exploiting a WebKit 0-day in PlayStation 4

    Following their Initial Announcement and the recent PS4 WebKit 7.00-7.02 Exploit Talos WebSocket Vulnerability Probe, today abu_y0ussef and 0xdagger via Synacktiv shared at Black Hat Europe 2020 a Webkit exploit that gives arbitrary R/W (Read / Write) permission on 6.XX PS4 Firmware for PS4...
  2. PS4 Developer CTurt on Analysis of FreeBSD Kernel Exploits

    Earlier this month PlayStation 4 developer CTurt reported news of a new FreeBSD Kernel Exploit, and today he's updated Github with an analysis of both the FreeBSD SETFKEY kernel vulnerability (CVE-2016-1886) and the kernel heap overflow (CVE-2016-1887) for PS4 developers and hackers alike...
Back
Top