Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS4 FTP Server & Debug Settings Join WebKit Playground by Fx0day

    Recently we reported on the discovery of Sony's PS4 Debug Menu for retail consoles, and today PlayStation 4 developer fx0day (Twitter) updated CTurt's PS4 Playground (GIT) with an FTP Server and those handy Debug Settings! :D To quote: Here's my little contribution for those who can't get funny...
  2. PS4 Webkit Exploit PoC for PlayStation 4 Firmware 2.XX by Fire30

    Following news of the PS4 Dlclose Exploit for 1.76 and more recently the Entry Point findings, today Wololo reports that PlayStation 4 developer Fire30 made available on Github a PS4 Webkit Exploit proof-of-concept for PlayStation 4 Firmware 2.XX. Download: PS4-2014-1303-POC-master.zip /...
  3. mcmrc1

    PS4 3.15 Firmware Entry Point for Testing from Zecoxao

    Following the recent PS4 Dlclose Exploit for 1.76 Firmware, today I'd like to share a talk between zecoxao and Zer0xFF on finding an entry point for testing with PS4 Firmware 3.15 and also 3.50. http://2.83.228.148/totally_not_gachimuchi/ @zecoxao seems to be working on an entry point for the...
Back
Top