Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
  1. PS4 Kernel Exploit (KEX) for 7.02 Firmware, Wait for Jailbreak Before Updating!

    As promised last month, PlayStation 4 scene developer theflow0 just dropped the PS4 Kernel Exploit (KEX) for Firmware 7.02 and below which was patched by Sony in 7.50 PS4 OFW (Current OFW is 7.51) and can be chained together with a WebKit exploit like the previously released userland PS4 6.XX...
  2. PS4 Webkit Bad_Hoist Exploit for PlayStation 4 Firmware 6.XX by Fire30

    Proceeding his PS4 6.20 Build Strings, PS4 7.00 Kernel String and Oct0xor's PS4 Blu-ray Drive Vulnerabilities that were patched in 7.02 on this New Year's Eve 2020 scene dev Fire30 (aka Fire30_ on Twitter) released a PS4 Webkit exploit for 6.XX consoles that gains addrof/fakeobj with arbitrary...
  3. PS4 6.20 Build Strings by Fire30, ETA WEN for Kernel Exploit?

    Recently developer Fire30 shared on Twitter some PS4 Firmware 6.20 Build Strings which have been added to the Dev Wiki displaying the current status as 'dumped' leaving many asking the proverbial question of ETA WEN for a public kernel exploit release to complement the PS4 6.XX JSC_ConcatMemcpy...
  4. HENkaku PS4 Exploit Update for 3.15 / 3.50 PlayStation 4 Firmware

    Just over a week back we reported on the 3.55 PS4 HENkaku Exploit, and since then PlayStation 4 developer Fire30 has been updating Github with FireKaku PS4 ports for both 3.15 and 3.50 Firmware as well. :D Download: PS4-3.55-Code-Execution-PoC-master.zip / GIT / WhiteOverfl0w GIT From the...
  5. PS4 HENkaku Exploit: PlayStation 4 3.55 Code Execution by Fire30!

    Following the initial release, decryption tutorials and reverse-engineering, PlayStation 4 developer Fire30 (who did the PS4 Webkit Exploit 2.XX PoC) has ported the PlayStation 4 HENkaku exploit allowing PS4 3.55 code execution! (y) Download: PS4-3.55-Code-Execution-PoC-master.zip / GIT From...
  6. PS4 Webkit Exploit PoC for PlayStation 4 Firmware 2.XX by Fire30

    Following news of the PS4 Dlclose Exploit for 1.76 and more recently the Entry Point findings, today Wololo reports that PlayStation 4 developer Fire30 made available on Github a PS4 Webkit Exploit proof-of-concept for PlayStation 4 Firmware 2.XX. Download: PS4-2014-1303-POC-master.zip /...
Back
Top