Jump to content


226 archivos

  1. MyTrophies

    This tool is Created by @OfficialAhmed0 for the PS4 community.
    This is only a testing version, so I can get any recommendations from you guys and develop it for the next version which is going to be a full GUI (Graphical User Interface) application. I used Python language to read .dat file and show results based on that file.
    This will work using all HEN xploit version as long as you can browse PS4 console files through FTPS4 or PS4 Homebrew file browser.
  2. Noob404’s 1Click PS4 Downporter

    Application to downport PS4 games to 5.05. All you have to do to downport PS4 games with Noob404’s 1Click PS4 Downporte is click on the Downport button.
    Pre-requisites
    Noob404 1Click PS4 Downporter. Windows Machine (64 bit). Python. .Net Framework. Visual C++ Redistributable (64bit) PS4 (Not required for downporting process). Game PKG (Fake PKG).
    Downport 6.72 games to 5.05 with Noob404 1Click PS4 Downporter
    There are only three steps:
    Extract Noob404 1Click PS4 Downporter. Start the Downporter. Copy your PKG into Input subfolder in Noob404 1Click PS4 Downporter folder. No need to rename. Click on Downport. That’s it. When done, a final command window will show the progress and exit automatically. You will find your downported PKG in the Output Folder.
    Clicking on Clear all Folders will clear all folders – Input, Output, Working.
    Fix Common Errors in 1Click Downporter
    Here are a few things you could try. I also talk about these fixes in the video. So, you may also watch that.
    Install Python with Hexdump (instructions). Install DotNet Framework and Visual C++ Redistributable from above link. Add exclusion for the Downporter folder in your Antivirus or disable it (not recommended). Ensure free space is available on C drive. Make sure you have a 64Bit Windows OS (preferably Windows 10 1507 or higher). Try on another machine. Play Downported 6.72 games on PS4 5.05
    Copy the compiled PKG to a USB drive (formatted as EXFAT ot FAT32). Run HEN on your PS4 and install the game from Debug Settings as you would usually do.
    by Noob404.
  3. Open Source PS4 SDK

    # PS4 SDK
    An open source PlayStation 4 SDK for writing userland applications which can be run with the [PS4-playground](https://github.com/CTurt/PS4-playground).
    ## Building and installing
    You will need [LLVM](http://llvm.org/releases/) version 3.7 or later for compiling, and `binutils` for linking (from [MinGW](http://www.mingw.org/) if you are on Windows).
    Clone this repository locally, or download and extract a ZIP of the repository [here](https://github.com/CTurt/PS4-SDK/archive/master.zip).
    Then create an environment variable called, `PS4SDK` which points to the base directory of the repository, using the Unix path style; for example:
        /C/Users/Chris/Documents/GitHub/PS4-SDK
    Build the libraries by running `make` on the `libPS4` and `libusbfatfs` directories.
    Finally, you can build examples by running `make` on them.
    ## Design
    At the moment, it is primarily focused on system calls.
    However, using function pointers and the `RESOLVE` macro, we can call functions from other modules. For example, [the socket functions](https://github.com/CTurt/PS4-SDK/blob/master/source/network.c) from `libSceNet.sprx`.
    ## Support
    Whilst the SDK isn't capable of most basic functionality yet, such as displaying graphics, or receiving controller input, there are workarounds: rendering to an HTML5 canvas, and using third party USB controllers, or a DS/PSP wirelessly for example.
    The SDK is currently in a state where projects like an FTP server, [a mini Pong game](https://github.com/CTurt/PS4-Pong), or [GameBoy emulator](https://github.com/CTurt/Cinoop) could be developed.
    ## Examples
    `hello` - Load `libc` module and perform `getpid` system call
    `sockets` - Send a message over a TCP socket
    `modules` - Load and dump a module
    `threads` - Create and wait for a thread to increment a variable
    `canvas` - Render to an HTML5 canvas
    `camera` - Initialise the PlayStation Camera and capture 10 frames
    `pad` - Read controller input (not finished)
    `jit` - Setting up JIT shared memory
    ### Filesystem
    `directories` - List the contents of a directory
    `files` - Read a file's size, and its contents
    ### USB
    `list_devices` - List information about all USB devices connected
    `storage` - Read raw image from a USB flash drive
    `usbfatfs` - Read files from USB formatted with FAT
     
  4. OpenBOR PS4

    This is a PS4 port of OpenBOR, a royalty free sprite based side scrolling gaming engine. From humble beginnings in 2004, it has since grown into the most versatile, easy to use, and powerful engine of its type you will find anywhere. OpenBOR is optimized for side scrolling beat em’ up style games (Double Dragon, Streets of Rage, Final Fight), but easily accommodates any sort of gameplay style and feature set you can imagine.
    by Znullptr.
  5. OpenGL-writeup

    PS4 have an OpenGL ES implementation which is called Piglet and it's used in shell's UI rendering and webkit. Zer0xFF and masterzorag were working on making it usable for homebrew applications but then got stucked with native shader compilation. So I've decided to give it a try.
    However I have experienced other problems as well, which were solved successfully. Basically they appeared because I decided to implement OpenGL ES application as my own PKG based application. But OpenGL ES in browser didn't work for me too and I don't know if it's because I've used a more recent firmware than guys did or because I did some dumb mistake. So, nevermind, let's begin.
    by zecoxao.
  6. OpenOrbis PS4 Toolchain

    OpenOrbis PS4 Toolchain permite a los desarrolladores crear homebrew sin la necesidad de utilizar el SDK oficial de Sony. Contiene archivos de cabecera, librerías y herramientras para crear aplicaciones y librerías para Playstation 4.
    Creating Homebrew Projects
    For Windows, /extra provides Visual Studio templates which can be added into your VS installation's templates directory to allow easy creation of homebrew projects. You can also copy and modify the solutions from the provided samples.
    For Linux and macOS, /extra contains a setup-project.sh script which will create a project directory based on the hello_world sample.
    Tools
    Each tool will have a dedicated README.md file for more specific information on the tool. Below is a generic overview of the tools included in the toolchain currently.
    create-eboot
    The create-eboot tool takes normal Executable Linkable Format (ELF) files and performs the necessary patches and relinking to create an Orbis ELF (OELF). It will further take this OELF and process it into a final wrapped Signed Executable Linkable Format (SELF). This was made possible thanks to flatz' previous work on the make-fself.py script, which can be found in /scripts. For more information on these formats, see the wiki or /docs.
    Author: Specter + flatz (fself stuff)
    create-lib
    The create-lib tool is similar to the create-eboot tool, however it produces Playstation Relocatable eXecutable (PRX) library files from a given ELF file.
    Author: Specter + flatz (fself stuff)
    create-pkg
    The create-pkg tool takes a set of files that applications are expected to have (eboot.bin, param.sfo, necessary modules, etc.) and creates a package file (pkg) for them to install on the PS4.
    Author: maxton
    stub-generator
    The stub-generator generates the header files and shared libraries (.so) files for linking with PS4 system libraries. The output of this tool can be found in /include/orbis and /lib. These directories are essential to properly link with PS4 libraries.
    Author: CrazyVoid
    miralib
    The miralib library contains C# and Python code for interacting with Mira on the desktop side of things. This includes management of a local list of consoles, connecting to a console, and performing various actions once connected via RPC.
    Author: Specter + Kiwi
    assistant
    Assistant is actually a suite of tools for aiding in developing PS4 homebrew. This includes a log viewer, a debugger, a launcher for Mira, and a tray application to easily launch all of these.
    Author: Specter
    readelf replacement
    A replacement readelf tool for reading PS4-compatible ELFs, otherwise known as Orbis ELFs (OELF).
    Author: Specter
    Scripts
    All scripts in the /scripts directory are Python 3 scripts, specifically targeting Python 3.7.0, with the exception of /scripts/make_fself.py. You will need Python installed on your system to run these scripts. Usage of these scripts can be found in /scripts/README.md.
    autobuild.py - is an automated pkg generating script based on project dir content (may be unstable, wait for release build) dynamic_entries.py - Gets a list of dynamic entries from the dynamic table of Orbis ELFs. make_fself.py - Copy of flatz' script to generate fake SELF files. This functionality has now been integrated as a part of create-eboot and create-lib. program_headers.py - Gets a list of program headers from the program header table of Orbis ELFs. rela_entries.py - Gets a list of relocation with addend (RELA) entries from the relocation table of Orbis ELFs. symbol_entries.py - Gets a list of symbols from the symbol table of Orbis ELFs. License
    OpenOrbis.
    This project is licensed under the GPLv3 license - see the LICENSE file for details.
    The accompanying LLVM binaries are licensed under the Apache 2.0 license and is owned by LLVM. Under that license, redistribution is allowed.
    Credits + Special Thanks
    Specter: Create-eboot/lib relinker, miralib, assistant suite, readelf, samples and documentation CrazyVoid: Stub generator, headers, samples and documentation maxton: Create-pkg pkg and SFO generation tools Kiwidog: Mira stuff, documentation IDC: Lots of help with libraries and other bug fixes flatz: Homebrew research and writeups, SELF reversing and documentation m0rph3us1987: Help with debugging stuff bigboss / psxdev: Library research and reverse engineering, used for reference by various samples LightningMods / LM: Testing via APP_HOME and lib loading help on the Mira side Lord Friky: Proper macOS support MrSlick: Awesome logo ❤️ OpenOrbis Team Other anonymous contributors
  7. Orbis Suite

    A suite of tools used for developing things on a jailbroken PS4. Aswell as an included DLL for creating 3rd party C# applications using the OrbisLib API.

    Features
    API for remote target control
     Memory Read/ Write  Remote Procedure Calls  Loading / Unloading SPRX Libraries to Userland Processes  Loading ELF's to Userland Processes  Jail/Unjail Userland Processes Comprehensive Debugger
     Breakpoints / Watchpoints  Register Management  Memory view and dumper  Instruction Disassembly  StopCode Decoding  Process Management (Stop/Start/Single Step/Step Over/Step Out)  Process Thread Management  Customizable Debugging environment Module Management
     Load/Reload/Unload SPRX Libraries to Userland Process  Load ELF to Userland Process  Dumping Userland Processes and Libraries  List of loaded Libraries in Userland Process  File browser Taskbar Application
     Add/Manage saved Targets  Open Various Orbis Suite Apps  Manage Power state of console  Load/auto load payload  Set Taskbar app to auto load on windows boot Console Output
     Read UART/Socket Prints from remote Target Orbis Neighborhood
     GUI for managing saved Targets SPRX Helper
     Easily impliment automatic fsign and ftp sprx for debugging C# DLL for easy 3rd party application Development using API
     Full access to API calls and features  Remote Procedure calls Future Features
     Callback for Remote Procedure Calls  module loader for games (auto load modules for games on start up with config to tell what to load)  module loader for boot (auto load kernel modules on boot. or maybe like a vsh sprx)  Remote video feed of screen and or screen shot feature by OSM-Made.
  8. Orbis Toolbox

    Orbix Toolbox es una modificación de la UI de Playstation 4 que nos ayuda a lanzar aplicaciones homebrew.
    Como cargar Orbis Toolbox:
    Carga HEN Carga el archivo .bin de Orbix Toolbox específico para el firmweare que tenga tu consola. Navega por las preferencias para empezar a usar Orbix Toolbox.

    Aplicación creada por OSM-Made.
  9. OrbisDBgUI

    User Interface implementing the OrbisDbg Debugger for Playstation 4
    Features
    Continue debugging already attached processes Memory Editor Register Editor Disassembly View Processes List Software Breakpoints How to Use
    Send OrbisDbg.bin to your console Launch and attach to game process Debug Components
    Zydis by Zyantific
    HexEditor by jariq
    Credits
    Sabotage for his 4.55 debugger and tons of help on this project
    Golden/Xemio for 5.05 patches/kernel offsets and process elf loading
    Vortex for his version of ps4 payload sdk for base webkit payloads
    CTurt original ps4 payload sdk
    Specter 5.05 exploit
    2much4u
    Anyone else who has contributed to PS4 exploit
  10. OrbisDbTools

    OrbisDbTools es una aplicación gratuita para Windows, macOS y Linux que nos permite interactuar con las bases de datos de las PS4 hackeadas.
    Principales características de OrbisDbTools
    Vuelve a calcular el tamaño de las aplicaciones instaladas (corrige los tamaños absurdos de los juegos en esta pantalla) Habilitar el borrado de aplicaciones instaladas por el usuario Ocultar las aplicaciones que requieren PSN (listadas aquí) Esta herramienta también hará una copia de seguridad automática de su archivo app.db en $TMPDIR/app.db.$TIMESTAMP cuando se conecte a través de la red. Los archivos de la base de datos local se respaldan en el directorio de archivos con .$TIMESTAMP agregado al nombre del archivo.


    Uso
    Descarga la última versión de la sección de versiones para su plataforma Extrae el archivo descargado en una carpeta Inicia el ejecutable OrbisDbTools.Avalonia Después de parchear, sube el archivo app.db resultante a tu PS4 en /system_data/priv/mms/app.db Inicia el navegador de Internet en su PS4 y vuelve al menú del sistema para ver los cambios. OrbisDbTools es una aplicación creada por valters-tomsons.
  11. Orbisman

    Manager para PS4  que permite dumpear el kernel, spoofear el firmware, gestionar  archivos  o hacer de servidor FTP, entre otras cosas.
    Es necesario tener una PS4 con firmware 4.55 o 5.05 "exploiteada".
  12. P.T. (Silent Hills) Demo PS4

    P.T., abreviatura de Playable Teaser, es un videojuego de supervivencia psicológica en primera persona desarrollado por Kojima Productions bajo el falso seudónimo de "7780s Studio", y publicado por Konami.
    P.T. sirvió principalmente como un teaser interactivo para el juego Silent Hills, una entrega cancelada de la serie Silent Hill. Tras la cancelación, Konami retiró P.T. de la PlayStation Store y eliminó la posibilidad de reinstalar el juego, una decisión que más tarde generó críticas y esfuerzos de los fans para que se pudiera volver a descargar P.T.
    Originalmente P.T. fue lanzado para la PS4 exclusivamente el 12 de agosto de 2014 como una descarga gratuita en la PlayStation Network, tras la noticia de la cancelación de Silent Hills, se anunció que P.T. sería retirado de la PlayStation Network el 29 de abril de 2015. En un principio, se informó de que la demo se podía volver a descargar, pero en mayo de 2015 ya no se podía volver a descargar desde la PlayStation Store.
  13. Pakee

    Your packages Manager.

    Features:
    Packages Auto Discover: Scan your folders and subfolders to find all your packages in few seconds. Package Decoder: No matter what your file names are , Pakee actually sees who they are. Simplicity and Readability: Everything is simple in the interface, which is complicated ? Pakee takes care of it. File Server: Pakee contains an optimized HTTP file server. Pakage Explorer: Scan your remote device to find out which packages are installed. Pakage Sender: Transfer your packages or a list of packages, and keep an eye on the available space. by Pakee Software.
  14. PARAM.SFO Editor

    Hey guys
    Been a while since i updated this but here you go a big update for the open world ps scene
    We can now save param.sfo files without having to use the SCE Tools
    I have attached the base for click once which can be installed the same way as my ps2 classics
    Use the .application and not the setup.exe file
    i have also added a pre built binarry so you can run it without click once if you wish
    Have fun
    xDPx
  15. PARM SFO Editor

    How To Use

    Loading the SFO File
      var psfo = new Param_SFO.PARAM_SFO("Location of SFO"); Check which console the sfo is for
      Param_SFO.PARAM_SFO.Playstation version = psfo.PlaystationVersion; A Couple of standard paramaters can be gathered from the SFO
    Paramater    Description APP_VER    Retruns the app version represented as a string value Attribute    Attribute from the Param file Category    Gets the category from the param file (differs per console) ContentID     DataType     Detail     PlaystationVersion    Retruns what console this sfo came from Title    Gets the Title Of the Current Game TitleID    Returns the TITLEID before the first split ('-') TITLEID    Gets the Title ID Of the Current Game Getting Anything else
        for (int i = 0; i < psfo.Tables.Count; i++)     {         if (psfo.Tables[i].Name == "Content we are looking for ")         {            //get the value             string value = psfo.Tables[i].Value;         }     }
    Editing a value
        for (int i = 0; i < psfo.Tables.Count; i++)     {       if (psfo.Tables[i].Name == "TITLE_ID")       {           var tempitem = psfo.Tables[i];           tempitem.Value = txtTitleId.Text.Trim();           psfo.Tables[i] = tempitem;       }     }
    by xXxTheDarkprogramerxXx.
  16. Payload & ELF Injector

    A payload and ELF injector for 5.05 exploited PlayStation 4. This is only for 5.05 if you wish to use this application for another version get jkPatch for your firmware, replace the payload in the build folder, and then run the tool. 
    If you can't or do not wish to build the application download the release and if needed change the payload.
    by ItsJokerZz.
  17. PCSX-R

    PSX emulator for PS4.
    Instructions:
    Install the fpkg PSX.pkg Copy / paste your rom in .bin format to the root of your USB key by renaming it game.bin Copy / paste by FTP memcard.mcr in data / pcsxr / ... (optional because the saves do not work) Launch PSCX-R from your PS4 menu Your game starts by Znullptr.
     
  18. Pinball Wizard

    by Snake Plissken.
  19. PKG Ripper

    PKGRipper es una aplicación para Windows que nos permite eliminar contenido de sus propias copias de seguridad de juegos de PS4 (archivos Pkg).
    Una cosa importante son los parches de uso de PkgRipper. Estos archivos contienen los archivos que no son necesarios en el archivo pkg y pueden recortarse a cero bytes sin problemas ¡AHORRANDO ESPACIO EN EL DISCO DURO! (F1 2020 cae más de 20GB). El programa detecta el archivo de parche que se puede aplicar directamente y le da la oportunidad de seleccionar qué parche desea aplicar. Piensa que un archivo de parche puede contener varios parches debido a las actualizaciones que puede tener este juego. Por ejemplo: un juego con una versión base 01.00 y las actualizaciones 01.01, 01.02 pueden tener 3 parches diferentes.
    Uno para el paquete 01.00 para eliminar contenido duplicado de la versión 01.01 Uno para el paquete 01.00 para eliminar contenido duplicado de la versión 01.02 Uno para el paquete de actualización 01.01 para eliminar contenido duplicado de la versión 01.02 Uno para el paquete de actualización 01.02 para eliminar contenido de la versión 01.02
    Requisitos
    PC con Windows .NET Framework Fake PKG Tools. Los archivos Genp4 y orbis-pub-cmd deben de estar en la misma carpeta que PKG Ripper. Tus parches personalizados para aplicar. Si no quieres crear estos parches puedes descargar algunos ya creados desde aquí y ponerlos en la carpeta "patches". Estructura
    Carpeta "Output": Las copias de seguridad reempaquetadas serán alojadas aquí. Carpeta "temp": Carpeta temporal para extraer y modificar pkgs. Carpeta "patches": Contiene todos los parches que van a ser aplicados. Aplicación creada por enriquesomolinos.
  20. PKG_PFS Tool

    Desempaquetador PFS/PKG totalmente funcional.
    NOTA: ¡Requiere llaves para su uso! (no suministradas).
    Aplicación creada por KiiWii.
  21. PKGi for PS4

    KGi is a WIP OpenSource Packages Manager for Download PKG's Hombrew directly from Source.



    Note
    PKGi is not designed for Piracy ! Piracy is illegal, Me and other developers can't be responsible for content proposed inside "Source". Please respect law of you're country.
    Credit
    Original Packages icon by Freepik TinyJSON by pbhogan OpenOrbis Toolchain and Mira by OpenOrbis TeamPackage Installation Writeup by Flat_Z.
    by theorywrong.
  22. Playstation 4 Flash Tool

    Usage: flashtool [option(s)]
    Examples:
            flashtool --extract dumps -i flashdump.bin         flashtool --emcipl patchedipl.bin -k CXD44G.keys --input flashdump.bin --output flashout.bin         flashtool --eapkbl patchedkbl.bin -k cec_h4x_sram_dmp_CXD36G.keys --input flashdump.bin --output flashout.bin         flashtool -k CXD42G.keys -v -n --input flashdump.bin         flashtool --extract dumps -n --input flashdump.bin         flashtool --eapkern eapkern_hdd_enc.bin,eapkern_hdd_dec.bin Options:
            -h, --help                                                show this help message         -v, --verbose                                                     verbose output         -i [flash], --input [flash]                                     flash file input         -o [flash], --output [flash]                                   flash file output         -n, --noverify                                do not verify the flash signatures         -k, --keyfile                                      override the default key file         --extract [dir]                                       extract files to directory         --emcipl [emcipl]                       replace EMC IPL (initial program loader)         --eapkbl [eapkbl]                           replace EAP KBL (kernel boot loader)         --eapkern [input,output]                                  decrypt the EAP kernel Everything you can replace in the flash is resigned when you replace it.
    Also, when the extract option is enabled, the files will be extracted after the replacement/resigning.
    !! This tool will never overwrite your existing flash dump file! You must specify an output. !!
    This release includes no keys and I will never release keys.
    You must create your own keyfile if you have keys. Look at keymgr.h for the format.
    Look at the fail0verflow article if you want to try and derive the keys yourself. There may be some bugs with this release.
    Shoutout to Team Molecule for ARZL decompress, zecoxao for some NVS information on the wiki, SKFU and iqd for SLB2, and many anonymous contributors!
    by golden.
  23. Playstation 4 Save Mounter

    This program allows you to mount save data as READ/WRITE
    You can
    Make decrypted copies of your saves Replace saves with modified ones Replace save files with someonelse's save files (share saves) Create new saves You can't
    Replace save files with an encrypted save Use this on unexploited consoles You need
    To make sure you're using a recent ps4debug version, bin of the latest ps4debug (as of 11/14) is included in the download To be able to run .net framework 2.0 executables (even windows 98 is able to do this)
    Prerequisites
    PS4 5.05-7.55 FTP Client (eg filezilla, ...) Instructions (mouting existing saves)
    Load ps4debug Start a game Load FTP Open the tool Enter the ip of your ps4 and click 'Connect' Click 'Get Processes' and select your game in the combobox Click 'Setup' Click 'Search' Select the save you want to mount in the combobox Select the mount permission in the combobox (default is READ ONLY) Click 'Mount' Your save is now mounted and accessible from ftp in /mnt/pfs/ & in /mnt/sandbox/{title}/savedataX (it's the same just a different dir) After you're done copying/replacing files click 'Unmount' don't replace files in sce_sys directory, it is unnecessary and will probably corrupt your save
    Some games use another save format, they have an sce_ prefix in their name (saves can be found in /user/home/{userid}/savedata/{titleid} check the name there). they won't show up as search results
    This can probably be patched but I was too lazy
    Here's a workaround
    go to /user/home/{userid}/savedata/{titleid} make a copy of the sce save: 2 files, the bin file(96KB), the sdimg file rename them
    "sce_sdmemory.bin" -> "temp.bin"
    "sdimg_sce_sdmemory" -> "sdimg_temp" go to /system_data/savedata/{userid}/db/user and download the database.db file open it with an sqlite editor add a new record in the savedata table fill in the data and you're done replace the original database with the newer one Click 'Search' again, it should now add a temp entry to the combobox proceed as usual go to /user/home/{userid}/savedata/{titleid} delete the original sce_sdmemory.bin and sdimg_sce_sdmemory rename temp.bin to sce_sdmemory.bin and temp to sdimg_sce_sdmemory replace the modified database with the original one you're done Authors
    Aida ChendoChap Acknowledgments
    golden
  24. Playstation Network Checker

    Playstation Network Checker es una aplicación para Windows que nos permite comprobar información de usuarios de PSN.
    Cómo identificarse
    Inicia sesión en la web oficial de Playstation Ve a este enlace y copia el código que aparece entre las comillas Inicia el programa y sigue las instrucciones que irán apareciendo en pantalla Playstation Network Checker ha sido creada por Amethxst.
  25. pOOBs4

    En este proyecto, encontrará una implementación que intenta hacer uso de un error del sistema de archivos para Playstation 4 en el firmware 9.00. El error se encontró al diferenciar los núcleos 9.00 y 9.03. Requerirá una unidad con un sistema de archivos exfat modificado. Activarlo con éxito le permitirá ejecutar código arbitrario como kernel, para permitir el jailbreak y modificaciones a nivel de kernel en el sistema. lanzará el payload habitual (en el puerto 9020).
    Parches incluidos
    Los siguientes parches se aplican al kernel:
    Permitir mapeo de memoria RWX (lectura-escritura-ejecución) (mmap / mprotect) Instrucción de llamada al sistema permitida en cualquier lugar Resolución dinámica (sys_dynlib_dlsym) permitida desde cualquier proceso Llamada al sistema personalizada # 11 (kexec ()) para ejecutar código arbitrario en modo kernel Permita que los usuarios sin privilegios llamen a setuid (0) con éxito. Funciona como una verificación de estado, también funciona como una escalada de privilegios. (sys_dynlib_load_prx) parche Deshabilitar los pánicos retardados de sysVeri How-To
    Este exploit es diferente a los anteriores en los que se basaban puramente en software. Para desencadenar la vulnerabilidad, es necesario conectar un dispositivo USB formateado especialmente en el momento adecuado. En el repositorio encontrará un archivo .img. Puede escribir este .img en un USB usando algo como Win32DiskImager.
    Nota: Esto borrará la unidad USB, asegúrese de seleccionar la unidad correcta y que está de acuerdo con eso antes de hacer esto.
    Cuando ejecute el exploit en la PS4, espere hasta que llegue a una alerta con "Inserte USB ahora. No cierre el cuadro de diálogo hasta que aparezca la notificación, retire el USB después de cerrarlo". Como indica el cuadro de diálogo, inserte el USB y espere hasta que aparezca la notificación "Formato de disco no admitido", luego cierre la alerta con "Aceptar".
    El exploit puede demorar un minuto en ejecutarse y la animación giratoria en la página puede congelarse; esto está bien, déjelo continuar hasta que se muestre un error o tenga éxito y muestre "En espera de carga útil".
    Notas
    Debe insertar el USB cuando aparezca la alerta, luego déjelo allí un poco hasta que aparezcan las notificaciones de almacenamiento de ps4. Desenchufe el USB antes de un (re) ciclo de arranque o correrá el riesgo de dañar el montón del kernel en el arranque. El navegador puede tentarlo a cerrar la página prematuramente, no lo haga. El círculo de carga puede congelarse mientras se activa el exploit webkit, esto no significa nada. Este error funciona en ciertos firmwares de PS5, sin embargo, no existe una estrategia conocida para explotarlo en este momento. No se recomienda usar este error contra la persiana de PS5. Creado por  ChendoChap.

×
×
  • Crear nuevo...