Hacking Wii U Hacking & Homebrew Discussion

Apostrophe

VIDEO GAMES
Member
Joined
Apr 30, 2013
Messages
145
Trophies
0
Age
34
XP
214
Country
United States
Marionumber1, NWPlayer123, and Hykem.

I hope you guys are all aware that the complainers about progress and exploit release estimations are the vocal minority. Most of us are very thankful for your dedication to this project and are waiting patiently for whenever you deem the exploit worthy of release. Keep up the good work :)!
 

thorasgar

Checkout my evil Soon-in-ator™
Member
Joined
Jul 3, 2010
Messages
3,783
Trophies
1
XP
2,504
Country
United States
Hi!

My name is Shadow, and I am waiting patiently for the devs to make this possible.

But the question is:
If I've been waiting patiently...
Why can't you?

(This message has been brought to you by GBATemp.net, your underground gaming community!)
9 year olds are not very patient creatures. I have one. :)
 
D

Deleted User

Guest
NWPlayer says to update to the latest firmware because everything's fine.
Now Hykem comes in and says that the bug for the latest firmware is harder than expected to exploit. So everything isn't "fine"? So it wasn't OK to "update to the latest firmware"?

Thus, being pissed at being lied to =/= hating.

Was it a lie or did NWPlayer honestly believed it was alright ?
 

jc5504

Well-Known Member
Newcomer
Joined
Jan 14, 2015
Messages
60
Trophies
0
Age
27
XP
130
Country
United States
Was it a lie or did NWPlayer honestly believed it was alright ?
The thing is... everything IS fine. Their goal is to make the exploit available to the widest audience, via the latest firmware. Thus, most efforts are towards making the exploit work on current FW. Plus when they said it was safe to update, they weren't wrong. If you want to play smash online but want homebrew one day, you don't have to worry, you can update and there's no problem. Homebrew will be possible. Them saying it's safe to update isn't them saying you should / need to update.
Honestly why would sometime complain about progress being made to a different exploit? That progress is not going to slow down progress for the exploit that will affect you
 
D

Deleted User

Guest
The thing is... everything IS fine. Their goal is to make the exploit available to the widest audience, via the latest firmware. Thus, most efforts are towards making the exploit work on current FW. Plus when they said it was safe to update, they weren't wrong. If you want to play smash online but want homebrew one day, you don't have to worry, you can update and there's no problem. Homebrew will be possible. Them saying it's safe to update isn't them saying you should / need to update.
Honestly why would sometime complain about progress being made to a different exploit? That progress is not going to slow down progress for the exploit that will affect you

I am on the latest firmware and not complaining :).
 

Seroczynski

Well-Known Member
Member
Joined
Jan 31, 2008
Messages
118
Trophies
1
XP
538
Country
Netherlands
Thanks for all the new information guys. I've had to read through the drama and complaints to get to the core and I'm very pleased to see some keep on working hard to get the homebrew to the Wii U. I seriously can't wait.

In the meantime I'll be playing my Wii U as intended ^^
 

KungFuzion

Well-Known Member
Member
Joined
Feb 5, 2015
Messages
362
Trophies
0
Age
39
XP
1,130
Country
What the hell are you all arguing about? My post was clearly misunderstood somehow, so let me try again...

No one was lied to, I never stated anything contrary to what NWPlayer123 had stated before.
The 5.3.2 bug is real, causes a controllable crash and gives us a nice heap overflow. That's enough to be confident that it can be turned into an exploit on the Wii U. Plus, I've personally confirmed that the heap overflow is consistent and reproducible (via crash logs).

That's more information that I should even share, since it's still a work in progress. Either way, it's safe to update to 5.3.2 because it's vulnerable and it's pointless to remain on an older firmware version when you can update and keep using your Wii U normally until you wait for the exploit.

The work being done on firmware 3.0.1 has nothing to do with this. I'm exploiting this firmware because it's closer to the firmware version that was exploited by comex some years ago.
Essentially, firmware versions from 2.0.0 (first installment of the Internet Browser) to 3.1.0 (last version before the WebKit's source was updated) are great entry points for an IOSU exploit, mainly because very little changed across them. After firmware 4.0.0, major changes were applied and my ultimate goal is to find if the original IOSU exploit still exists and, if not, to find a new one so the Wii U can be fully exploited up to it's latest firmware version.

I'm merely re-tracing fail0verflow's steps at this point. The goal is to fully hack the Wii U again on the latest firmware version.

Well said Hykem. It's just a small minority of moaners that always throw in their pennies worth when they have no clue of the work involved. You guys are doing a great job. I know most of us, including myself appreciate the work you guys are putting in to bring us these exploits to enjoy down the line. Good things come to those who wait :)
 
  • Like
Reactions: VinsCool

csgolawliet

Well-Known Member
Member
Joined
Mar 22, 2015
Messages
103
Trophies
0
Age
32
XP
187
Country
people who complains make me laugh, if you complain makes me think that you are able to do yourselves the exploits

sorry for continue the off-topic but it's really annoying see people complain about other's work when it's going to be for them. Keep trying your best hykem and company, i'm sure you'll get the exploit any time soon^^
 

AntagonistX

Member
Newcomer
Joined
Feb 18, 2015
Messages
7
Trophies
0
Age
35
XP
67
Country
Canada
I am more of a lurker however very much still a regular here. I'll say my piece and disappear once again.

The "I've been lied to.." and related negative type additude is quite honestly rediculous. No matter how and when things pan out, these guys have lives outside of this scene. Careers, families, etc. Everyone should be greatfull for their contributions and show due respect through the good and bad.

No one is owed anything here but we should all be excited for developments AS THEY COME and what can be learnt in the process. That's at least where my passion is.

And that said, I believe this thread was initially started to do just that - discuss the technical aspects and keep people updated. I am being a bit contradictive in saying this given my post, but as I said I'll dissapear again for a while.

So lets stay on track, be patient and greatfull.

Till next time folks ;)
 
  • Like
Reactions: fiveighteen

digipimp75

Well-Known Member
Member
Joined
Jan 16, 2014
Messages
703
Trophies
1
Age
48
XP
2,019
Country
United States
I updated to 5.3.2 to get MK8 dlc and for Mario Party 10, and haven't looked back. If later on it's found that this fw is non-compatible with any exploit, oh well.. then I'll just buy a second Wii U that has older fw. Keep up the great work guys.
 

KungFuzion

Well-Known Member
Member
Joined
Feb 5, 2015
Messages
362
Trophies
0
Age
39
XP
1,130
Country
There will be an exploit for 5.3.2. It's just taking longer than expected. I have full faith good things will happen when they are ready :)
 

PhyChris

Well-Known Member
Member
Joined
May 6, 2009
Messages
368
Trophies
1
XP
2,088
Country
Canada
if the Kernel Exploit still works on 5.3.2 but the current webkit exploit does not, why not make a homebrew debug app that stays installed after a system update. Install on webkit exploitable FW to use on the current FW to find needed address
 

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
if the Kernel Exploit still works on 5.3.2 but the current webkit exploit does not, why not make a homebrew debug app that stays installed after a system update. Install on webkit exploitable FW to use on the current FW to find needed address

1.Installing a channel requires defeating IOSU's storage and signature protection.
2. Our original WebKit exploit won't just be fixed by some new addresses, it does not work anymore due to a WebKit patch.
 

amback

Well-Known Member
Member
Joined
Jul 7, 2014
Messages
110
Trophies
0
Age
30
XP
251
Country
United States
Is there some way to make this thread read-only for everyone other than the people who can actually say things of any value? It would be nice to be able to see progress updates without the "YOU PROMISED ME A THING BY NOW" complaints that are, frankly, the very pinnacle of entitlement.

Everyone has a right to voice their opinion no matter who it is, is on us if we get persuaded by it or if we choose to listen to it.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
    rvtr @ rvtr: Spam bots again.