Hacking Wii U Hacking & Homebrew Discussion

FIX94

Former Staff
Former Staff
Joined
Dec 3, 2009
Messages
7,284
Trophies
0
Age
30
Location
???
XP
11,248
Country
Germany
Have you tried working along side WJ44 he seems to have his driver working really well. Not sure what he does to it to change but it does work rather well, maybe you and him can join forces and come out with a super driver together!
he didnt do anything on the exploit and trust me, I looked into all server methods and optimizations and yes, I even compared all the available sites and theres no real difference.
 

Reecey

Mario 64 (favorite game of all time)
Member
Joined
Mar 7, 2010
Messages
5,870
Trophies
2
Location
At Home :)
XP
4,477
Country
he didnt do anything on the exploit and trust me, I looked into all server methods and optimizations and yes, I even compared all the available sites and theres no real difference.
Not sure then. I do notice though using the one that wj44 created recently on github does work nearly all the time for me that is the difference between the two but your new creation has a race attack error pop up on every third attempt for me but don't get me wrong though what you have done to it, is excellent! Is there nothing you can change or work on to try and help it?
 
Last edited by Reecey,

Cyan

GBATemp's lurking knight
Former Staff
Joined
Oct 27, 2002
Messages
23,749
Trophies
4
Age
46
Location
Engine room, learning
XP
15,662
Country
France
seeing he is still on 3.1.0, he could port loadiine to that version.
Dimok changed the function to use C/C++ instead of asm to be easier to port on other exploitable system version.
But maybe he should wait for the next release, it will be another big changes in the sources.
 
  • Like
Reactions: WiiuGold

FIX94

Former Staff
Former Staff
Joined
Dec 3, 2009
Messages
7,284
Trophies
0
Age
30
Location
???
XP
11,248
Country
Germany
seeing he is still on 3.1.0, he could port loadiine to that version.
oh I talked to dimok about it and helped him with some stuff since he decided to start, really I just didnt actually port it cause I am lazy af. Also because I nagged him so much he decided to finally rewrite the functions in proper C so yea, I know :P
 

Xplic1T

Well-Known Member
Member
Joined
May 26, 2006
Messages
252
Trophies
0
XP
531
Country
Just wanted to poke and ask if any headway has been made on a 5.4 web-kit exploit that is releasable (dont know why 5.4 hasn't been released yet).

I did not update ... :-/ just happened to buy a bundle with 5.4 on it already so no flaming plzzz
 

pedro702

Well-Known Member
Member
Joined
Mar 3, 2014
Messages
12,731
Trophies
2
Age
33
XP
8,726
Country
Portugal
Just wanted to poke and ask if any headway has been made on a 5.4 web-kit exploit that is releasable (dont know why 5.4 hasn't been released yet).

I did not update ... :-/ just happened to buy a bundle with 5.4 on it already so no flaming plzzz
nope still exactly the same nothing has been released for 5.4.
 

Gadorach

Electronics Engineering Technologist
Member
Joined
Jan 22, 2014
Messages
970
Trophies
0
Location
Canada
XP
956
Country
Canada
focus is more on iosu than anything else, I don't see the need to try to port any exploit

also you can't port 5.3.2's to 5.5.0
The only exploit I want ported is the 5.3.2 Webkit exploit. I want it back-ported to 5.1.2 for IOSU-hax plus most 5.x libs for game compatibility. Else, yeah, no point in back-porting it to other firmware versions atm; there's just no viable reason.
 
  • Like
Reactions: TotalInsanity4

0nther0ck

Active Member
Newcomer
Joined
Nov 18, 2015
Messages
29
Trophies
0
XP
67
Country
France
Hello all, i'm new here

The amiibo fonction come with 5.2 update right? So stay on a <5.2 FW will make us an manually update for amiibo support. In this way it will be really more easy than be on 5.5 (or 5.3.2) for the future hack with IOSU exploit?

One more time many thanks all wiiU devs.
 
Last edited by 0nther0ck,

CoolAlpha

Well-Known Member
Member
Joined
Jan 21, 2015
Messages
134
Trophies
0
XP
733
Country
focus is more on iosu than anything else, I don't see the need to try to port any exploit
To run the IOSU exploit you'll still need an entry point (webkit exploit).
I have checked the addresses for the kexploit on 5.2.0 and they are the same as in 5.3.2 so probably loadiine would run out of the box on that fw.
 

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
To run the IOSU exploit you'll still need an entry point (webkit exploit).
I have checked the addresses for the kexploit on 5.2.0 and they are the same as in 5.3.2 so probably loadiine would run out of the box on that fw.

To run a kernel exploit, you also need an entry point in the browser (or other Cafe OS apps).
 

gamesquest1

Nabnut
Former Staff
Joined
Sep 23, 2013
Messages
15,153
Trophies
2
XP
12,247
So 5.4+ isn't safe?
wiiuleg.png


there is a more visual guide for people who need colours to understand it better :P

basically the further down the the list the less options you have available
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
    K3Nv2 @ K3Nv2: Let me finish do the harder drugs