Friday, March 29, 2024
More
    HomeTechnologyPS5 Exploit: Debug Menu + JAR Loader (BD-JB version)

    PS5 Exploit: Debug Menu + JAR Loader (BD-JB version)

    Developer John Tornblom has added Debug menu support + a JAR Loader (based on work by Hammer 83) to his Kernel exploit implementation on the PS5.

    Debug menu might feel a little underwhelming at this point, since it’s been enabled on the webkit exploit for a while (that, plus he actually submitted that code change a week ago… we’re a bit late on that one), but people running on the BD-JB exploit will be happy to get this feature.

    More important in my opinion is the JAR Loader, which basically lets you load a Java binary (instead of a typical ELF file , as is the case on the current implementation of the webkit exploit). Developer Hammer 83 provided such an implementation yesterday (here) and John added a similar functionality to his repository shortly after that.

    I feel like people who are not confident to build an ELF file using the PS5 Homebrew SDK, will be happy with the possibility to send Java files as payloads to their hacked PS5.

    PS5 Exploit – Webkit or BD-JB, which is the best?

    Seeing those releases competing with each other when it comes to the Webkit implementation or the BD-JB implementation has a lot of us scratching their heads as to which one is the best way to go.

    At this moment, there is no clear winner (well, if like me you’re on a digital PS5 you don’t have a choice, it’s Webkit only). In terms of stability, both exploits seem to be quite reliable, although a few people have been saying the Webkit exploit is generally easier to work with.

    The Webkit exploit would surely the way to go if we want to encompass as many users as possible, but things might not be that easy. Ultimately it will depend on which firmware (and which pair of exploits) receives progress in hacking the PS5 hypervisor. Rumors are that firmware 3.00 fixed significant issues, and people who stay on lower firmwares could be rewarded in the long run.

    PS5 BD-JB + Kernel Exploit – Download and Run

    You can download John’s latest code here: https://github.com/john-tornblom/bdj-sdk

    Building instructions are included in the readme, but as a reminder the goal is to generate an iso file that you will burn on a Blu-Ray disc. The iso is designed to leverage the BD-JB exploit, followed by the IPV6 Kernel exploit, to let you run unsigned code on the PS5 (you need a PS5 running firmware 4.51 or below)

    You can find Blu Ray burners for reasonably cheap on Amazon and other retailers (make sure they support BD-RE and Dual Layer DL). TheFloW has specified he used Rewritable Verbatim discs (BD-RE) in his experiments. (affiliate links)

    RELATED ARTICLES

    LEAVE A REPLY

    Please enter your comment!
    Please enter your name here

    - Advertisment -
    Google search engine

    Most Popular

    Recent Comments