Downloads Navigation

Downloads :: New :: Popular :: Top Rated

Downloads: 221,086 Categories: 239

Total Download Views: 143,210,975

Total Files Served: 9,114,625

Total Size Served: 79.88 TB

PS4 4.05 Kernel Exploit - PS4 Jailbreak

Download Name: PS4 4.05 Kernel Exploit - PS4 Jailbreak  

Category: PlayStation 4 PS4 Jailbreak

Author: fail0verflow

Submitted By: Sean

Date Added:

Last Updated:

File Size: 19.27 KB

File Type: (Zip file)

Comments: 0

Downloads: 60

Views: 2,039

Related Forum: PlayStation Forum

Share:
Item description:

PS4 4.05 Kernel Exploit

Summary
In this project you will find a full implementation of the "namedobj" kernel exploit for the PlayStation 4 on 4.05. It will allow you to run arbitrary code as kernel, to allow jailbreaking and kernel-level modifications to the system. This release however, does not contain any code related to defeating anti-piracy mechanisms or running homebrew. This exploit does include a loader that listens for payloads on port 9020 and will execute them upon receival.

Patches Included
The following patches are made by default in the kernel ROP chain:
Disable kernel write protection
Allow RWX (read-write-execute) memory mapping
Dynamic Resolving (sys_dynlib_dlsym) allowed from any process
Custom system call #11 (kexec()) to execute arbitrary code in kernel mode
Allow unprivileged users to call setuid(0) successfully. Works as a status check, doubles as a privilege escalation.

Notes
This exploit is actually incredibly stable at around 95% in my tests. WebKit very rarely crashes and the same is true with kernel.
I've built in a patch so the kernel exploit will only run once on the system. You can still make additional patches via payloads.
A custom syscall is added (#11) to execute any RWX memory in kernel mode, this can be used to execute payloads that want to do fun things like jailbreaking and patching the kernel.
An SDK is not provided in this release, however a barebones one to get started with may be released at a later date.
I've released a sample payload here that will make the necessary patches to access the debug menu of the system via settings, jailbreaks, and escapes the sandbox.

Contributors
I was not alone in this exploit's development, and would like to thank those who helped me along the way below.

qwertyoruiopz
Flatz
CTurt
Anonymous
Download: Click Download and in a few moments you will receive the download dialog.
Related Forum: PlayStation Forum



We are sorry, but this section of our site is for Registered Users Only.

Sign in to your account or Register for a free account

Ratings

Current rating: 8.80 by 5 users
Please take one second and rate this download...

Not a Chance
1
2
3
4
5
6
7
8
9
10
Absolutely

Comments

"PS4 4.05 Kernel Exploit - PS4 Jailbreak" :: Login/Create an Account :: 0 comments

If you would like to post a comment please signin to your account or register for an account.