Join Us and become a Member for a Verified Badge to access private areas with the latest PS4 PKGs.
Status
Not open for further replies.
Proceeding his PS4 ROP 8CC Port and the 7.02 PS4 Kernel Exploit (KEX) release, PlayStation 4 scene developer sleirsgoevy added a work-in-progress (WIP) port of the PS4 Webkit Bad_Hoist 6.XX Exploit by Fire30 to his Github repository noting it should work up to 6.72 but requires some minor changes and offset adjustments. :geek:

In related news, @zecoxao shared via Twitter a PS4 dump file pack including webkit, libc, libkernel, gadgets and syscalls from 6.72 Firmware and kernel, libc, libkernels and libSceWebkits decrypted from 7.00 Firmware which can also be found below. 💗

Download: bad_hoist-master.zip / GIT / 6.72 Payload Ports / dumps_672.7z (41.41 MB) / 700.7z (46.84 MB) - 6.72 Contents:
Code:
gadgets.txt
libc.bin
libc.elf
libc-gadgets.txt
libkernel.bin
libkernel.elf
syscalls.txt
webkit-gadgets.txt
webkit.bin
webkit.elf
7.00 Contents:
Code:
80010002.elf
libc.sprx
libkernel.sprx
libkernel_sys.sprx
libkernel_web.sprx
libSceWebKit2.sprx
libSceWebKit2ForVideoService.sprx
libSceWebKit2Secure.sprx
:alert: As covered previously, it's recommended not to update your Firmware until a full PS4 6.72 jailbreak is publicly released. :alert:

And from the README.md: bad_hoist

This is an actually working implementation of Fire30's bad_hoist exploit.

Supported firmwares

This exploit has been tested and proven to be working on FW 6.51. This should work up to 6.72 with minor changes, however various offsets need to be adjusted.

ROP compiler setup

In order to run the ROP compiler you need to have dumps of WebKit, libc & libkernel.

Run make and follow instructions to obtain the dumps.

Dependencies: python3, gcc, ROPgadget

Assembly-like ROP format

This toolchain uses assembly-like ROP format that is briefly described below.
Code:
<label>:
Declare a label. Labels are global and should be valid Python identifiers.
Code:
<asm_instr>
Find a gadget that looks like asm_instr ; ret and insert its address. Will error out if the gadget is not found inside the dumps.

Note: after dumping you can find a dumps/gadgets.txt file.
Code:
# comment
For each line, every character after the first # is considered a comment.
Code:
db <expr>
(<expr>) must be a valid Python expression that evaluates to a collection of integers in range(256). The corresponding bytes will be written into the ropchain.

Examples: db 1, 2, 3, db bytes(256)
Code:
dq <expr>
<expr> must be a valid Python expression that evaluates to an integer. The integer will be written into the ropchain as a 64-bit little-endian value.
Code:
dp <expr>
Same as above, but <expr> should evaluate to an offset from the start of the ropchain. This will result in an absolute address being written.

For example, the commands
Code:
pop rsp
dp label_to_jump_to
will perform a jump.
Code:
$<expr>
<expr> should be a JavaScript expression that evaluates to an integer. The expression will be executed inside the exploited WebKit and the result will be written into the ropchain as a 64-bit little-endian value.

Example: $infloop_addr

Note: in JavaScript numbers only have 52-bit precision.
Code:
$$<expr>
<expr> will be inserted into the resulting JavaScript code literally.

If <expr> reads exactly pivot(ropchain);, the final pivot statement will be omitted.

Example:
Code:
$$function(some_params)
$${
...ropchain...
$$pivot(ropchain);
$$}
See examples of this language in the rop/ directory.

ROP compiler usage
Code:
usage: python3 rop/compiler.py <rop_source> <gadgets.txt> > <rop_js>
<rop_source> is the ropchain source code in the format described above.

<gadgets.txt> should point to dumps/gadgets.txt (or an alternative gadgets file in the same format).

<rop_js> is the resulting JavaScript file that should be executed.

Running ropchains

To run a compiled ROP chain, add the corresponding <script> tag to the end of index.html, then load that page in the PS4 web browser.

Use the following Ghidra script on a decrypted libkernel_sys.sprx loaded with GhidraOrbis to add mast1c0re support for other firmware versions (Dumps the `***/include/offsets/ps/libkernel/psx/xx.xx.hpp` file)
PS4 Webkit Bad_Hoist 6.72 Exploit Port WIP by Sleirsgoevy & 6.72 Dumps.jpg
 

Comments

@jose gozalez how can you "check and confirm" the vulnerability works on a PS5 already?

Also if there is already a new Kernel Hack for 7.51 already confirmed, what is the big deal/problem, perhaps that will work with the PS5.
 
I think we should be happy for what we have been given now. Who knows when the PS5 is released, what the hackers will find, but these people don't owe us anything, I am thankful for what they have given us. Thank you 😊
 
Whatever the motivations of theflow and others in the scene, a 0day for the ps5 would have killed the console in the cradle. If Sony are planning to sell at a loss, as is the rumour, they would never be able to recoup those losses through game sales. I'm all for jailbreaking but doing on day1 is shooting ourselves in the foot.
 
nahh they should keep it hidden until ps6 or ps7 release. fw 5.05 is enough for some people.

day 0 ps5 hack is just useless, not too much new games will be available day one and sony just release a new firmware...

stop complain and enjoy the moment...
 
if you had waited 4 months, on day 0 you could enjoy all the ps4 games on ps5. sony loses nothing. @sanyo23 I do not need the hack at all, even if it is in 5.05 there is no need to update, you can play all until 6.72, just by downloading the game.
 
Status
Not open for further replies.
Back
Top