Cryptogenic / PS4-6.20-WebKit-Code-Execution-Exploit
A WebKit exploit using CVE-2018-4441 to obtain RCE on PS4 6.20.
☆201Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for PS4-6.20-WebKit-Code-Execution-Exploit
- ☆99Updated 4 years ago
- PS4 5.01 WebKit Exploit PoC☆155Updated 6 years ago
- A fully implemented kernel exploit for the PS4 on 4.55FW☆239Updated 6 years ago
- ☆162Updated 7 years ago
- Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares☆55Updated 4 years ago
- The Homebrew Platform☆221Updated 4 years ago
- A fully implemented kernel exploit for the PS4 with HEN☆159Updated 5 months ago
- My edit of qwertyoruiopz 4.0x exploit PoC from http://rce.party/ps4☆63Updated 7 years ago
- Loader for IDA Pro to support the Nintendo Switch NRO binaries☆195Updated 11 months ago
- A flash tool for the PlayStation 4!☆37Updated 5 years ago
- ☆149Updated 3 years ago
- A Ghidra loader for PlayStation 4 binaries.☆90Updated 2 years ago
- All-in-one game dumper for PS4☆130Updated 6 years ago
- ROP userland execution for PS5 (4.03)☆238Updated 2 years ago
- CVE‑2019‑5680☆102Updated 5 years ago
- Auto generates payloads and packages when they're updated☆110Updated 3 years ago
- bad_hoist exploit that actually works. The original exploit was written by https://github.com/Fire30☆50Updated last year
- PlayStation 4 Jailbreak Kernel Patches☆88Updated 5 years ago
- A collection of IDA loaders for various game console ELF's. (PS3, PSVita, WiiU)☆97Updated 5 years ago
- A 3.55 implementation of PS4 Playground (based on CTurt's 1.76 original)☆44Updated 8 years ago
- ☆74Updated last month
- PlayStation 4 Debugger☆162Updated last year
- Switch usermode debugger [requires kernelhax]☆115Updated 6 years ago
- Homebrew exploit for 3.0.0 (source code, historical purposes)☆65Updated 6 years ago
- IDA Pro plugin to aid PS4 user mode ELF reverse engineering.☆67Updated 6 years ago
- PS4 update decryption.☆72Updated 6 years ago
- PS4 library documentation.☆93Updated 2 years ago
- IDA Loaders for Switch binaries☆156Updated 4 years ago
- Webkit exploit that give arbitrary R/W on 6.XX PS4 firmwares☆65Updated 3 years ago