Hacking Wii U Hacking & Homebrew Discussion

Hykem

Well-Known Member
Member
Joined
May 22, 2014
Messages
109
Trophies
0
Age
123
XP
2,017
Country
Indeed.

If I can help with my still 2.1.0E Wii U, I wield my iron, and write my codex with great Qapla'! (Meaning: I can solder and code just fine :) )

Edit:
Again, though, how and at what moment do you guys make a memory dump, to port/create the ROP chain?

Don't worry, I'm porting the UAF bug to firmwares 2.x.x as well. All I need is coreinit's and libwkc's base addresses, which I've already requested to someone who has a unit on the exact same firmware.
Either way, I would really appreciate if you could give it a try on your 2.1.0 after I implement it since not many people are still on such a low firmware version.

Regarding your question, the memory dump is almost always the first step. From firmware 4.0.0 to 5.1.0 we went straight to ROP chain building thanks to analyzing crash logs from a devkit.
However, back porting the bug to 3.x.x was not that straightforward since I couldn't find anyone with a devkit on that firmware range. Luckily, using a combination of blind exploitation (guessing the addresses of several functions by analyzing the binaries from NUS) and a heap-overflow exploit (similar to comex's) I could analyze just enough of the memory to find the base addresses of the modules needed for the ROP chain.
The whole process required combining a total of 3 different exploits: 2 use-after-frees and 1 heap-overflow.

You won't have to go through this tedious process since the WebKit source code used on 3.x.x is the same in use on 2.x.x. Which means, the same exact exploit plan can be applied and the UAF bug can be ported in hours (specially if the same ROP gadgets still exist, which is unlikely).
 

Adr990

To boldly go where no man has gone before!
Member
Joined
Apr 22, 2007
Messages
1,567
Trophies
0
Location
The Netherlands
Website
www.hyrule.net
XP
737
Country
Netherlands
Don't worry, I'm porting the UAF bug to firmwares 2.x.x as well. All I need is coreinit's and libwkc's base addresses, which I've already requested to someone who has a unit on the exact same firmware.
Either way, I would really appreciate if you could give it a try on your 2.1.0 after I implement it since not many people are still on such a low firmware version.

Regarding your question, the memory dump is almost always the first step. From firmware 4.0.0 to 5.1.0 we went straight to ROP chain building thanks to analyzing crash logs from a devkit.
However, back porting the bug to 3.x.x was not that straightforward since I couldn't find anyone with a devkit on that firmware range. Luckily, using a combination of blind exploitation (guessing the addresses of several functions by analyzing the binaries from NUS) and a heap-overflow exploit (similar to comex's) I could analyze just enough of the memory to find the base addresses of the modules needed for the ROP chain.
The whole process required combining a total of 3 different exploits: 2 use-after-frees and 1 heap-overflow.

You won't have to go through this tedious process since the WebKit source code used on 3.x.x is the same in use on 2.x.x. Which means, the same exact exploit plan can be applied and the UAF bug can be ported in hours (specially if the same ROP gadgets still exist, which is unlikely).

Thanks for your extensive answer.
And sure, count me in for some testing. :)

About the memory dump, I see, sounds like it can be tedious indeed.
I assume the memory dump would be made directly after the browser is fully loaded? And would require special hardware to flip over the memory and read it out? (or even write to it)

I know the USB/TCP Gecko make it easy to do on a already 'hacked' system, but I don't know how to go about it without that if I wanted to. hah
 

zecoxao

Well-Known Member
Member
Joined
Dec 25, 2013
Messages
379
Trophies
1
Age
33
XP
1,703
Country
what's the size of the OTP, in case anyone knows? been wondering how many attempts it'd take to get the keys judging by the size of the otp
 

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
what's the size of the OTP, in case anyone knows? been wondering how many attempts it'd take to get the keys judging by the size of the otp

We already have every key except for the vWii common key and the ARM ancast key. Both of those are AES128 (16-byte) keys, which are very implausible to brute-force the hashes of.
 

zecoxao

Well-Known Member
Member
Joined
Dec 25, 2013
Messages
379
Trophies
1
Age
33
XP
1,703
Country
We already have every key except for the vWii common key and the ARM ancast key. Both of those are AES128 (16-byte) keys, which are very implausible to brute-force the hashes of.
i'm asking because i'm in talk with Hykem and he said he's in the OTP part. the function can read 0x20 bytes of the OTP, but he doesn't know the exact size of it, hence why i asked. we believe it's 0x200, but we're not sure
 

kardus

Well-Known Member
Newcomer
Joined
Jan 17, 2015
Messages
96
Trophies
0
Age
106
XP
124
Country
Canada
After a kernel/iosu exploit for a particular version (lets say 5.3.2) is released, how likely is it that something like Emunand will be released soon after? I'm sure most people want USB loading etc but something like emunand should be high priority because it will allow people to still enjoy the console whilst waiting for other stuff to be developed for the older firmware.

Emunand will also be nice because assuming there's no way to downgrade, the people who updated for 5.4 or beyond will presumably be able to just buy new consoles and do a system transfer to emunand on one of the splatoon 5.3.2 native consoles.
 

2Hack

HYPiavelli
Member
Joined
Nov 26, 2014
Messages
2,261
Trophies
1
Location
Underground
Website
soundcloud.com
XP
3,282
Country
Canada
After a kernel/iosu exploit for a particular version (lets say 5.3.2) is released, how likely is it that something like Emunand will be released soon after? I'm sure most people want USB loading etc but something like emunand should be high priority because it will allow people to still enjoy the console whilst waiting for other stuff to be developed for the older firmware.

Emunand will also be nice because assuming there's no way to downgrade, the people who updated for 5.4 or beyond will presumably be able to just buy new consoles and do a system transfer to emunand on one of the splatoon 5.3.2 native consoles.
Sooner than the 3ds exploit I think. Gateway was closed source and that slowed it down so much I expect. Since this exploit will be open source iirc, then I presume we will have some nice pace on it but I still think it will take awhile for it :(

I totally see a backup loader being released within a week of the exploit though. That will have more demand; at least for the first months.
 

VinsCool

Persona Secretiva Felineus
Global Moderator
Joined
Jan 7, 2014
Messages
14,604
Trophies
4
Location
Another World
Website
www.gbatemp.net
XP
25,279
Country
Canada
You realize that even after the exploit is released, backup loaders are still like 6 months away. There is no IOSU exploit yet, and of course, no loader software.
My laughtiung was exactly about this...
 

Willemoke

Well-Known Member
Member
Joined
Oct 30, 2007
Messages
200
Trophies
0
Age
32
XP
385
Country
Netherlands
I'm thinking of buying a Japanese WiiU after playing taiko no tatsujin on it at a convention last weekend. I've wanted a japanese WiiU for a long time, but I've been waiting ( and hoping ) that someday a Region Exploit would be released. I already own 1 US console on the latest firmware and 1 Pal console on the latest firmware, 1 pal console on firmware 1.0.0E and 1 pal console on 1.0.3E. I've kept 1 since launch, hoping for a region hack ( the firmware 1.0.0E version).

My question is, could this hack lead anywhere near a region hack, or should I just import a Japanese WiiU ( which I rather don't, because importing one to the Netherlands would cost me around 400 euros).

Thanks!
 

NWPlayer123

Well-Known Member
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
I'm thinking of buying a Japanese WiiU after playing taiko no tatsujin on it at a convention last weekend. I've wanted a japanese WiiU for a long time, but I've been waiting ( and hoping ) that someday a Region Exploit would be released. I already own 1 US console on the latest firmware and 1 Pal console on the latest firmware, 1 pal console on firmware 1.0.0E and 1 pal console on 1.0.3E. I've kept 1 since launch, hoping for a region hack ( the firmware 1.0.0E version).

My question is, could this hack lead anywhere near a region hack, or should I just import a Japanese WiiU ( which I rather don't, because importing one to the Netherlands would cost me around 400 euros).

Thanks!
Yes, but it might take a while to get out. Also, 1.X firmware is pretty useless as it doesn't even have a usable browser for easy exploitation. I admire your dedication though :P Could probably trade in one and just get a Japanese one if you really wanted. All our stuff is targeted to be as high of a firmware as possible (which at this moment is 5.4.0), Hykem's just on a lower version for the moment because there is proven stuff on that version that he's using to get info for the latest versions.
 
  • Like
Reactions: Adr990

the_randomizer

The Temp's official fox whisperer
Member
Joined
Apr 29, 2011
Messages
31,284
Trophies
2
Age
38
Location
Dr. Wahwee's castle
XP
18,969
Country
United States
Yes, but it might take a while to get out. Also, 1.X firmware is pretty useless as it doesn't even have a usable browser for easy exploitation. I admire your dedication though :P Could probably trade in one and just get a Japanese one if you really wanted. All our stuff is targeted to be as high of a firmware as possible (which at this moment is 5.4.0), Hykem's just on a lower version for the moment because there is proven stuff on that version that he's using to get info for the latest versions.

So is 5.4.0 still a firmware we should avoid, i.e. still confirmed as unsafe to update to?
 

NWPlayer123

Well-Known Member
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
So is 5.4.0 still a firmware we should avoid, i.e. still confirmed as unsafe to update to?
Well considering how much all of you complained about how we don't even have code execution, I'm gonna just say stay on 5.3.2 until we tease you with a 5.4.0 Webkit exploit :P
 

the_randomizer

The Temp's official fox whisperer
Member
Joined
Apr 29, 2011
Messages
31,284
Trophies
2
Age
38
Location
Dr. Wahwee's castle
XP
18,969
Country
United States
Well considering how much all of you complained about how we don't even have code execution, I'm gonna just say stay on 5.3.2 until we tease you with a 5.4.0 Webkit exploit :P

This is one of many times that we deserve being called out and ridiculed, it would seem. C'est la vie...:sad:
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    SylverReZ @ SylverReZ: @HiradeGirl, Hi