Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. Aapo on HackerOne's PlayStation Hacktivity Critical Vulnerability Report

    Recently cybersecurity researcher Aapo was awarded a $50,000.00 Bug Bounty for his PlayStation Hacktivity Report as part of Sony's HackerOne Program, and similar to TheFloW's promised Disclosure he took to Twitter as AapoOksman stating the following about the critical vulnerability discovered...
  2. PS5 DB Rebuilder Ext for M.2 and External USB by Jeroendev One

    Earlier this month the PS5Scene saw a PS5 Database Backup Payload by developer Jeroendev One on Github, and recently he updated his repository with a PS5 DB Rebuilder Ext for M.2 and External USB script to use on PlayStation 5 consoles. :geek: Download: ps5-db-rebuilder-ext-main.zip / GIT...
  3. Sleirsgoevy's PS5 HEN PS4 FPKG Enabler Payload Port to 4.51 by Cheburek3000

    Since Sleirsgoevy's PS4 FPKG Enabler PS5 HEN 4.03 Payload release and Cheburek3000's PS4 FPKG Enabler PS5 HEN 4.50 Payload Port, this weekend Cheburek3000 returns to Github adding the PS5 KStuff Offsets for 4.51 to prosper0gdb and ps5-kstuff of Sleirsgoevy's PS4JB Payloads for those in the...
  4. PS5 JAR SandBox / App0 Dumper for 5.00-7.61 FW via AlexWhiteS

    Following the PlayStation 5 Remote JAR Loader and PS5 JAR Loader Updates comes a PS5 JAR SandBox / App0 Dumper for set-top boxes running 5.00-7.61 Firmware via AlexWhiteS on Github adapted from previous work by Hammer 83 and John Tornblom to use with PlayStation 5 Hacked consoles in the...
  5. BD-JB PS5 Exploit (Userland) Revision for 7.61 Firmware by TheFloW

    Proceeding TheFlow0's BD-JB Sandbox Escape at Hexacon, the 4.03 PS5 HEN PS4 FPKG Enabler Payload & Porting Offsets and the recent 4.50 PS5 HEN PS4 FPKG Enabler Payload Port comes a revision by Security Engineer theflow0 to the BD-JB PS5 Exploit (BD-J Tools) that supports Userland execution, not...
  6. Mast1c0re Arbitrary PS2 Code & ELF Loader, PS5 ROP Chain Execution / PS4 Demos

    In PS5 Scene news today, following @CTurt's Mast1c0re Exploit Chain for PS4 / PS5 via PS2 Emulator and How to Play NES Games with PS3Filer via PS5 BD-J Emulation comes some demo videos from Security Consultant _mccaulay (McCaulay's BuyMeACoffee Page :coffee:) on Twitter showcasing a public...
  7. TheFlow0's BD-JB Sandbox Escape at Hexacon, PS5 PUP Unpacker / Decrypt via Zecoxao

    As previously announced, today Security Engineer Andy Nguyen (aka theflow0) spoke at Hexacon 2022 discussing his BD-JB: Blu-ray Disc Java Sandbox Escape (PDF) for PS4 / PS5 previously presented at this year's HardWear.io conference prior to disclosing PS5 Kernel Access via PS4 Exploit and the...
  8. PS5 Kernel Exploit Updated for 4.03 / 4.50 / 4.51 Firmware Versions

    Following the 4.03 PS5 Kernel Exploit and 4.50 PS5 Kernel Exploit, recently Cryptogenic's Repository with PS5 4.51 Support was updated via @DizzRL on Github alongside some Stability Improvements from chendochap on Github as well. :geek: Download: PS5-4.03-Kernel-Exploit-main.zip / GIT /...
  9. PS5 Kernel Access Granted via Previously Disclosed PS4 Exploit by TheFloW0

    Following his previously disclosed PS4 Kernel Exploit (Use-After-Free In IPV6_2292PKTOPTIONS) report and PS5 BD-J Hack Source Code, today Security Engineer theflow0 disclosed on HackerOne.com a Use-after-free in setsockopt IPV6_2292PKTOPTIONS vulnerability granting PS5 Kernel access to an...
  10. Mast1c0re: Hacking PS4 / PS5 with Userland Exploit via PS2 Emulator by CTurt

    Proceeding his previous FreeDVDBoot for PS3 / PS4 & Blu-ray BD-J Attacks and Tweet updates, today Security Engineer @CTurt announced on Twitter a new article covering mast1c0re: Hacking the PlayStation 4 / PlayStation 5 through the PS2 emulator utilizing an unpatched PS4 / PS5 userland exploit...
Back
Top