exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 5 of 5 RSS Feed

Files from Specter

First Active2017-12-27
Last Active2019-03-08
Sony PlayStation 4 WebKit Code Execution
Posted Mar 8, 2019
Authored by Specter

Sony PlayStation 4 (PS4) versions prior to 6.20 webkit code execution proof of concept exploit.

tags | exploit, code execution, proof of concept
advisories | CVE-2018-4441
SHA-256 | e2982ee229f2067625d2625216e7ca8c6908d538834011d689f00975cf3ebf83
Sony Playstation 4 5.05 BPF Double Free
Posted Jul 18, 2018
Authored by Specter, qwertyoruiopz

Sony Playstation 4 version 5.05 BPF double-free kernel exploit whitepaper.

tags | paper, kernel
SHA-256 | d3791d211edccd00f5cce35e5fdaeda4507abf8931cd6da09ca7249ad7aee8fc
Sony Playstation 4 (PS4) WebKit setAttributeNodeNS Use-After-Free
Posted Mar 2, 2018
Authored by Specter

This is a whitepaper describing the Sony Playstation 4 (PS4) webkit setAttributeNodeNS use-after-free vulnerability.

tags | advisory, paper
SHA-256 | 14a01bece77ecdc9d7053e8a98f004b5c09d8502486e1d85f81508e652194877
Sony Playstation 4 (PS4) 4.55 Jailbreak
Posted Feb 27, 2018
Authored by Specter

In this project you will find a full implementation of the "bpf" kernel exploit for the PlayStation 4 on 4.55. It will allow you to run arbitrary code as kernel, to allow jailbreaking and kernel-level modifications to the system. This release however, does not contain any code related to defeating anti-piracy mechanisms or running homebrew. This exploit does include a loader that listens for payloads on port 9020 and will execute them upon receival.

tags | exploit, arbitrary, kernel
SHA-256 | eba51f80848f00f666976cb2e9bb1936b74c8847d8afaa983131dfe6a891da56
Sony Playstation 4 4.05 FW Local Kernel Loader
Posted Dec 27, 2017
Authored by CTurt, Specter, Flatz, qwertyoruiopz

In this project you will find a full implementation of the "namedobj" kernel exploit for the PlayStation 4 on 4.05. It will allow you to run arbitrary code as kernel in order to allow jailbreaking and kernel-level modifications to the system. This release does not contain any code related to defeating anti-piracy mechanisms or running homebrew. This exploit does include a loader that listens for payloads on port 9020 and will execute them.

tags | exploit, arbitrary, kernel
SHA-256 | efb9110b6f5259cec31c5c9d64ebc617e49aceaa50877b76a7c68c3811731a96
Page 1 of 1
Back1Next

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close