Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS5 Kernel Exploit Updated for 4.03 / 4.50 / 4.51 Firmware Versions

    Following the 4.03 PS5 Kernel Exploit and 4.50 PS5 Kernel Exploit, recently Cryptogenic's Repository with PS5 4.51 Support was updated via @DizzRL on Github alongside some Stability Improvements from chendochap on Github as well. :geek: Download: PS5-4.03-Kernel-Exploit-main.zip / GIT /...
  2. Robinson: The Journey PS4 on PS5 via NP-PS4AppCategory.txt Edit by Kempy161

    In PS5Scene news today, @Kempy161 on Twitter was able to get the PS4 title Robinson: The Journey running on his PlayStation 5 by editing the NP-PS4AppCategory.txt whitelist via PS5 FTP stating, "np-ps4appcategory.txt stores the whitelist that stops us from using certain PS4 games on PS5. Edit it...
  3. Java BSD IPV6 UAF PS5 Vulnerability Implementation (WIP) by John Tornblom

    Following the previous PS5 BD-JB Reimplementation and John Tornblom's PS5FileDump Updates, he's recently updated his Github Repository with a work-in-progress (WIP) implementation of the Java BSD IPV6 UAF PS5 Vulnerability since the previously disclosed PlayStation 5 Kernel Access and PS4 / PS5...
  4. TheFloW0's Previous PS4 / PS5 exFAT Vulnerability Disclosed on HackerOne

    Following his PS5 Kernel Exploit Vulnerability disclosure yesterday, theflow0 took to Twitter again today as his previous exFAT vulnerability affecting both PS4 (pOOBs4 9.00 Jailbreak) and PlayStation 5 consoles was finally disclosed on HackerOne.com. :geek: Earlier TheOfficialFloW also...
  5. PS5 Kernel Access Granted via Previously Disclosed PS4 Exploit by TheFloW0

    Following his previously disclosed PS4 Kernel Exploit (Use-After-Free In IPV6_2292PKTOPTIONS) report and PS5 BD-J Hack Source Code, today Security Engineer theflow0 disclosed on HackerOne.com a Use-after-free in setsockopt IPV6_2292PKTOPTIONS vulnerability granting PS5 Kernel access to an...
  6. Mast1c0re: Hacking PS4 / PS5 with Userland Exploit via PS2 Emulator by CTurt

    Proceeding his previous FreeDVDBoot for PS3 / PS4 & Blu-ray BD-J Attacks and Tweet updates, today Security Engineer @CTurt announced on Twitter a new article covering mast1c0re: Hacking the PlayStation 4 / PlayStation 5 through the PS2 emulator utilizing an unpatched PS4 / PS5 userland exploit...
  7. PS5 BD-JB Exploit: First BD-J Hack Source Code by TheOfficialFloW

    In PS5Scene news today, since the previous PS5 BD-JB Reimplementation & App0 Listing developer TheOfficialFloW announced on Twitter that he decided to publish his BD-JB Source Code following the 2022-Hardwear-io-BD-JB.pdf as the scene managed to escape the BD-J Java Sandbox on PlayStation 5...
  8. PS5 ELF Loader Plugin for IDA 7.5 with PS5 Symbols by Flatz!

    Proceeding the GhidraOrbis PS4 Loader Plugin, his GT7Tool to Decrypt / Unpack GT7 PS4 Archives and the recent PS5 Hacking Progress including 4.03 PS5 Error Codes and PS5 4.03 Registry Key Entries / PS5 Title IDs today PlayStation 5 Scene developer @flatz released via Twitter a PS5 ELF Loader...
  9. Znullptr on PS4 / PS5 Jailbreak Exploit Development, Seeking Donations

    Earlier this month developer @KIWIDOGGIE revealed on Twitter that unlike PS4 the PS5 utilizes (3) stages of security: Webkit (Userland), Kernel level and some additional memory (Hypervisor codenamed Hylonome / VM) protections... while over the weekend developer @zezu420 (aka Znullptr on Twitter)...
  10. Spine PS4 Emulator: PlayStation 4 Emulator for Linux Updated by SpineDev

    In PS4Scene news today following the PSXITArch Linux PS4 Installation Guide and latest PS4 FPKGs, the Spine PlayStation 4 Emulator for Linux is now updated to Spine PS4 Emulator Build 20210901 (dated September 1st) by devofspine on Github followed by Spine PS4 Emulator Build 20220117 (dated...
Back
Top