Hacking Mathew_Wi said: Update to 5.5.1 while you can

Status
Not open for further replies.

AboodXD

I hack NSMB games, and other shiz.
Member
Joined
Oct 11, 2014
Messages
2,880
Trophies
1
Location
Not under a rock.
XP
2,921
Country
United Arab Emirates
So there is an error here: http://wiiubrew.org/wiki/Exploits (1.0.0-5.5.1).
No, that's exactly where WiiUBrew says 5.5.1 is different than other firmwares.
WiiUBrew said:
However, in firmware 5.5.1 a new check was added to the system call handler that verifies if the calling thread's stack pointer is valid. In order to sucessfully make use of this exploit chain in firmware 5.5.1 one must be sure to build a small enough ROP chain that allows calling a system call before the thread's stack pointer goes past the stack top address.
 
Last edited by AboodXD,

ganjamann

Member
Newcomer
Joined
Dec 17, 2015
Messages
6
Trophies
0
Age
43
XP
628
Country
Gambia, The
i know, it´s been said a million times now: update to 5.5.1!
but i got a question: i am still on 4.0.0E -> should i update right now or are/could there be any advantages to stay on that very low fw? or would/will i be totally screwed if i stay on 4.0.0E and/when the desired hack arrives?
 

AboodXD

I hack NSMB games, and other shiz.
Member
Joined
Oct 11, 2014
Messages
2,880
Trophies
1
Location
Not under a rock.
XP
2,921
Country
United Arab Emirates
i know, it´s been said a million times now: update to 5.5.1!
but i got a question: i am still on 4.0.0E -> should i update right now or are/could there be any advantages to stay on that very low fw? or would/will i be totally screwed if i stay on 4.0.0E and/when the desired hack arrives?
You'll be totally screwed unless someone decides to backport the exploit which I highly doubt. :P
 

Haymose

Well-Known Member
Member
Joined
Mar 24, 2014
Messages
429
Trophies
1
Age
34
XP
1,671
Country
United States
I couldn't think of a better time to release than now. Its not like Nintendo is giving me any reason to boot up my Wii U.
 

darklordrs

Well-Known Member
Member
Joined
Aug 16, 2015
Messages
791
Trophies
0
Age
23
XP
434
Country
United States
Can I just say I'm ridiculously proud for some reason of the more paranoid 'temp members for being willing to listen to the devs, change their minds and drop previous habits in acknowledgement that it is the best path to take? Sure, all the how do I update from spoofed old firmware to 5.5.1s have gotten fairly annoying I presume, but the fact that people are actually listening and want to do it is radical.

Or I'm just being too optimistic about a basic thing everyone should've already been doing.
 

sj33

Well-Known Member
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,728
Country
Japan
It's not that I don't understand the fear of updating. I updated my Wii U from 5.3.2 to 5.5.1 at the end of last year of Mario Maker, then Loadiine appeared around a week later. I regretted it immensely. This made the 5.5.1 kernel exploit leak earlier this year particularly great because it felt like we had been given a second chance. We never got this second chance with the PS3.

On the other hand, I reluctantly updated my 3.18 Vita to 3.60 on advice of the devs, and this has proven to be an inspired decisions with HENkaku being so great.
 
Last edited by sj33,

asper

Well-Known Member
Member
Joined
May 14, 2010
Messages
942
Trophies
1
XP
2,030
Country
United States
No, that's exactly where WiiUBrew says 5.5.1 is different than other firmwares.

It is referred to an iosu module exploit not to iosu kernel exploit. Anyway it is only different the way to use the exploit which is clearly present also in older fw versions, from 1.0.0 to 5.5.1 for most of them.

Just wait someone of the team to confirm and maybe explain why exactly we need to update to 5.5.1.
 
Last edited by asper,

Deleted member 370671

Ball of Kawaiiness
Member
Joined
Aug 23, 2015
Messages
1,435
Trophies
1
Location
Lowee
XP
1,601
Country
Korea, North
Just wait someone of the team to confirm and maybe explain why exactly we need to update to 5.5.1.

Because it is developped for that version?..
If your Wii U is on an older fw, the exploit will need to be backported, (because of the different offsets), so you'll just end up waiting more for something you could have instantly after release (if it's ever released).
 

SirByte

Well-Known Member
Member
Joined
Dec 30, 2012
Messages
524
Trophies
1
XP
1,059
Country
Canada
There's not going to be much of an incentive to backport when everything that's needed works great on 5.5.1 SysNAND and current-version RedNAND (remember we needed the 64GB SD card for this). Devs that are working on adding new features or refining current ones will just say "you've been warned" so you'd be lucky if someone finds the time to do the backport quickly. I updated my 3.1.0 to 5.1.1 just when these heads-up came from Wulfy etc.
 

sj33

Well-Known Member
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,728
Country
Japan
Backporting also means that at least one of the devs themsevles has to keep and maintain a console on that older firmware, purely for legacy reasons. I'd guess they don't want to do that. That's why HENkaku isn't being backported.
 

Quantumcat

Dead and alive
Member
Joined
Nov 23, 2014
Messages
15,144
Trophies
0
Location
Canberra, Australia
Website
boot9strap.com
XP
11,119
Country
Australia
Probably. Poor Wii U...

(I bought it especially for Zelda U and now it'll be released on NX.
Also, there aren't so much game that I wanted to try so I used Loadiine only for two games)
Wow this is exactly me. I bought my Wii U when I heard about Zelda U and so far have only played Banjo Kazooie and Wind Waker HD, nothing else really interests me :-/
 

Antonio Ricardo

Well-Known Member
OP
Member
Joined
Apr 29, 2013
Messages
359
Trophies
0
Age
38
Location
Rio de Janeiro
XP
502
Country
Brazil
There's not going to be much of an incentive to backport when everything that's needed works great on 5.5.1 SysNAND and current-version RedNAND (remember we needed the 64GB SD card for this). Devs that are working on adding new features or refining current ones will just say "you've been warned" so you'd be lucky if someone finds the time to do the backport quickly. I updated my 3.1.0 to 5.1.1 just when these heads-up came from Wulfy etc.

64gb Sd Card? Why?
32gb is not enough?
I think Emunand will need 8gb free space + or -?
Maybe can buy a SD card only for Emunand and a usb flash drive for homebrew?
 
Last edited by Antonio Ricardo,

AboodXD

I hack NSMB games, and other shiz.
Member
Joined
Oct 11, 2014
Messages
2,880
Trophies
1
Location
Not under a rock.
XP
2,921
Country
United Arab Emirates
Welp. :/

The stores near me sell them for a very expensive price.

I'm not willing to go from Sharjah to the end of Dubai to buy an SD Card with a cheap price.[emoji14]
 

Slartibartfast42

Well-Known Member
Member
Joined
Mar 6, 2013
Messages
943
Trophies
0
XP
531
Country
United States
Welp. :/

The stores near me sell them for a very expensive price.

I'm not willing to go from Sharjah to the end of Dubai to buy an SD Card with a cheap price.[emoji14]

SD cards are always expensive in stores. Buy them on the internet. What's that like in your country?
 
Status
Not open for further replies.

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
    The Real Jdbye @ The Real Jdbye: don't mind me, just liking all of SDIO's posts, they deserve it for...