Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PlayStation 4 (PS4) Kernel RCE Talk by TheFloW0 at TyphoonCon 2024

    Following his BD-JB PS5 Userland Exploit 7.61 Firmware Revision, Security Researcher theflow0 confirmed via Twitter that he'll be giving a talk at the Moxy Seoul Myeongdong All Offensive Security Conference which runs from May 27th-31st, 2024 covering a PlayStation 4 Kernel Remote Code Execution...
  2. WebKit Heap-Use-After-Free in EventHandler KeyEvent for PS4 / PS5

    But wait, there's more! Yup, yet another PS4 WebKit / PS5 WebKit vulnerability surfaces... developer @Al Azif summarizes it best on Twitter simply stating, "Add it to the every growing list of webkit exploits that work 7.55+ :LOL:" This time the userland vulnerability is a WebKit...
  3. PS4 FTPDump, TestKit 8.00 / 8.50 Update PUP & FPKG to Debug PKG AIO!

    Proceeding the PS4 FTP Server OpenOrbis PKG, OrbisFTP 1.0 background app supporting all Jailbroken PlayStation 4 firmware versions, the PS4 / PS5 DevKit Leaks and his Guide to Install PSXITArch Linux on PS4 developer Hippie68 recently made available a Bash script that dumps PS4 games via FTP...
  4. You Got a Trophy: Jailbroken PS4 Synacktiv Presentation at SSTIC 2021

    Proceeding the Talos WebSocket Vulnerability, their Pwners PS4 WebKit Exploit, the Synacktiv PS4 WebKit Port Fork with resulting PS4 WebKit / Kernel Exploit, the PS5 SMAP Bypass Vulnerability and this weekend's PS4 & PS5 Dev Kit Leaks šŸ˜ security researchers abu_y0ussef and 0xdagger of Synacktiv...
  5. This is for the Pwners: Exploiting a WebKit 0-day in PlayStation 4

    Following their Initial Announcement and the recent PS4 WebKit 7.00-7.02 Exploit Talos WebSocket Vulnerability Probe, today abu_y0ussef and 0xdagger via Synacktiv shared at Black Hat Europe 2020 a Webkit exploit that gives arbitrary R/W (Read / Write) permission on 6.XX PS4 Firmware for PS4...
  6. PS4 Heap Use-After-Free at WebCore 3.50 PoC by Hunter128

    Well that didn't take long since news of the PS4 Webkit Exploit for 3.50 broke, with PlayStation 4 developer Hunter128 stepping up to the plate with the heap use-after-free at WebCore 3.50 proof-of-concept! :) Without further ado, here's what he had to say to quote: Hello. Appears this needs to...
Back
Top