Hacking Wii U Homebrew Situation and FAQ

Goku Junior

Well-Known Member
Member
Joined
Dec 27, 2013
Messages
951
Trophies
0
Age
23
Location
Buenos Aires, Argentina
XP
482
Country
Argentina
Can we confirm that the vWii mode is unaffected by the update, then? As in, homebrew all continues to work fine?

Most of the 'problems' that people seem to be having seem to actually be unrelated to the update itself, people are just putting two and two together and speculating. If we could get confirmation from the major hackers in the scene, then those of us primarily concerned about vWii homebrew can safely update.

Well, it is affected by the update, a IOS is modifyed and it adds a new channel called vWii channel, but it seems the homebrew it works the same.
 
  • Like
Reactions: TeamScriptKiddies

sj33

Well-Known Member
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,726
Country
Japan
As long as homebrew on the vWii is unaffected, then that's fine. It's a difficult balance - the simple answer would be to just not update, but some of us do actually want to play new WiiU games too. So if we can update without losing vWii homebrew, I'd like to do that.
 

NWPlayer123

Well-Known Member
OP
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
Can we confirm that the vWii mode is unaffected by the update, then? As in, homebrew all continues to work fine?

Most of the 'problems' that people seem to be having seem to actually be unrelated to the update itself, people are just putting two and two together and speculating. If we could get confirmation from the major hackers in the scene, then those of us primarily concerned about vWii homebrew can safely update.

Wrong thread, this is about Cafe Mode, not vWii. I'm trying to keep vWii and Wii U seperate so when one of the mods/admins finally decides to make a new section for Cafe OS Mode, then we can just move this thread over and not have to worry.

~~~~~~~~~

Looks like OS was updated but browser is untouched, according to WiiUmpersonator, MN1, and the actual user agent, so you're fine updating if all you care about is Cafe OS.
 
  • Like
Reactions: TeamScriptKiddies

pelago

Member
Member
Joined
Feb 20, 2006
Messages
1,019
Trophies
0
XP
565
Country
I know this is a tad premature, but assuming when a hack comes out to the public it only works on 4.0.? or 4.1.0, is there any information out there on what firmware Wii U's come with? Like all the info the 3DS scene has?
My Wii U that I just got (PAL, New Super Mario Bros U + New Super Luigi U pack) came with firmware 3.1.0E.
 
  • Like
Reactions: TeamScriptKiddies

NWPlayer123

Well-Known Member
OP
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
So bascially Update to 5.1 is safe for now. If I read correctly everyting.
Yes, the exploit still exists, and if we're lucky it'll take little to no changes in the chain to get 5.1.0 working once we port it to 5.0.0. However, it still doesn't change the fact that we need more experienced people looking for another kernel exploit and an IOSU exploit so we can finally have the keys and can decrypt binaries and games as we please. We're still at a standstill until that happens.
 

Goku Junior

Well-Known Member
Member
Joined
Dec 27, 2013
Messages
951
Trophies
0
Age
23
Location
Buenos Aires, Argentina
XP
482
Country
Argentina
Yes, the exploit still exists, and if we're lucky it'll take little to no changes in the chain to get 5.1.0 working once we port it to 5.0.0. However, it still doesn't change the fact that we need more experienced people looking for another kernel exploit and an IOSU exploit so we can finally have the keys and can decrypt binaries and games as we please. We're still at a standstill until that happens.

In some others threads, someone achieved to use a corrupted Mii in Wii U mode, I don't know but, this it could work as a future exploit? I mean, in Wii (and vWii too) we used to do a buffer overflow hack in the games with modified saves like the twilight hack, in Wii U, with the vWii hacked we can make a some kind of Mii that makes when it's in CafeOS a exploit in Mii Maker when executes the corrupted Mii files, could a new explit be possible?
 

GorTesK

Mad Hatter
Member
Joined
Jan 29, 2013
Messages
1,099
Trophies
0
Age
35
Location
Down The Rabbit Hole
XP
611
Country
Gambia, The
In some others threads, someone achieved to use a corrupted Mii in Wii U mode, I don't know but, this it could work as a future exploit? I mean, in Wii (and vWii too) we used to do a buffer overflow hack in the games with modified saves like the twilight hack, in Wii U, with the vWii hacked we can make a some kind of Mii that makes when it's in CafeOS a exploit in Mii Maker when executes the corrupted Mii files, could a new explit be possible?

are you talking about this old thing? http://gbatemp.net/threads/successfully-added-corrupt-mii-to-wiiu.350936/
or did something new surface? AFAIK this didnt lead to anything exploitable
 
  • Like
Reactions: Margen67

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
In some others threads, someone achieved to use a corrupted Mii in Wii U mode, I don't know but, this it could work as a future exploit? I mean, in Wii (and vWii too) we used to do a buffer overflow hack in the games with modified saves like the twilight hack, in Wii U, with the vWii hacked we can make a some kind of Mii that makes when it's in CafeOS a exploit in Mii Maker when executes the corrupted Mii files, could a new explit be possible?


It's certainly possible that a corrupted Mii could allow executing a ROP chain, but it'd be difficult (though not impossible) to have this ROP chain exploit the kernel. The browser is still our best option.
 

Goku Junior

Well-Known Member
Member
Joined
Dec 27, 2013
Messages
951
Trophies
0
Age
23
Location
Buenos Aires, Argentina
XP
482
Country
Argentina
It's certainly possible that a corrupted Mii could allow executing a ROP chain, but it'd be difficult (though not impossible) to have this ROP chain exploit the kernel. The browser is still our best option.

Yeah, I was talking about that, of course now the browser is the best option but we know when the exploit for 5.0.0/5.1.0 is relased Nintendo will try to fix it, so if they launch a update that fix the browser exploit, I was thinking this could be another alternative, of course we need to know better how the system works to make the Mii exploit, I'm right?
 

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
Yeah, I was talking about that, of course now the browser is the best option but we know when the exploit for 5.0.0/5.1.0 is relased Nintendo will try to fix it, so if they launch a update that fix the browser exploit, I was thinking this could be another alternative, of course we need to know better how the system works to make the Mii exploit, I'm right?


Nintendo may update the WebKit component, but there are always new bugs we can find in WebKit. You're correct that the Mii exploit would require more knowledge of the system, since you'd need to figure out why the system crashes, turn the crash into code execution, and start a ROP chain using gadgets in the application.
 

SirByte

Well-Known Member
Member
Joined
Dec 30, 2012
Messages
524
Trophies
1
XP
1,059
Country
Canada
Now that Cheddarz can help with the decrypting, any chance lower firmware versions will also be supported? Wouldn't that be useful with the kernel exploit (assuming that f0f's exploit may be patched in higher versions)?
 

Marionumber1

Well-Known Member
Member
Joined
Nov 7, 2010
Messages
1,234
Trophies
3
XP
4,045
Country
United States
Now that Cheddarz can help with the decrypting, any chance lower firmware versions will also be supported? Wouldn't that be useful with the kernel exploit (assuming that f0f's exploit may be patched in higher versions)?


I honestly see no point in supporting older versions. Most people are using relatively recent versions (4.0.0 or higher), all of which the browser exploit works on. If you're on an old version, update now and you'll still be able to use the browser exploit. As for the kernel exploit, there's no evidence fail0verflow's was patched, and Chadderz has a working one on at least up to 5.0.0 (not sure about 5.1.0).
 
  • Like
Reactions: Goku Junior

Goku Junior

Well-Known Member
Member
Joined
Dec 27, 2013
Messages
951
Trophies
0
Age
23
Location
Buenos Aires, Argentina
XP
482
Country
Argentina
Now that Cheddarz can help with the decrypting, any chance lower firmware versions will also be supported? Wouldn't that be useful with the kernel exploit (assuming that f0f's exploit may be patched in higher versions)?

Yeah, are you in 3.1.0? or something similar? update to 5.1.0 as fast as possible, we don't know when Nintendo will launch a new update (the possibilitys for now are low).
 

SirByte

Well-Known Member
Member
Joined
Dec 30, 2012
Messages
524
Trophies
1
XP
1,059
Country
Canada
Yeah, are you in 3.1.0? or something similar? update to 5.1.0 as fast as possible, we don't know when Nintendo will launch a new update (the possibilitys for now are low).

Yes I am on 3.1.0 as all the games I have work with it. I have no auto-update worries. HBC works fine on the vWii. My HDD works as the USB port power hasn't been lowered (these issues started in 4.0.0 when people's HDDs suddenly stopped working).

There's really no rush as any current Mario Kart 8 disc will update to 4.0.0 which is the lowest supported homebrew version. But there's no way back.

I've always lived by the rule not to update firmware that cannot be rolled back; this saved me back in 2005. No matter what the Wikipedia entry says, Sony released firmware v1.51 -which broke the swaploit exploit- on March 24, 2005 while the exploit for 1.50 wasn't released until June 15. So if you updated sometime in those 3 weeks, you were out of luck. Same goes for the Nintendo 3DS: if you kept up with current firmwares, when the Gateway was released (Jun 2013) the then-current version was 6.1.0; again when you updated you were SOL as it only supports up to and including v4.5.0.

So it's entirely possible that -once the keys are dumped and decrypting/analysis starts- someone will find out what Ninty patched going from 3.1.0 to 4.0.0 and find a useful exploit that can be used for a "emuNAND" / emu-eMMC; in that case I can update the "emuNAND" to v.5.x.0 and keep realNAND to 3.1.0. If that happens with a higher "realNAND" version, I can always update.
 
  • Like
Reactions: Margen67 and pelago

Goku Junior

Well-Known Member
Member
Joined
Dec 27, 2013
Messages
951
Trophies
0
Age
23
Location
Buenos Aires, Argentina
XP
482
Country
Argentina
Yes I am on 3.1.0 as all the games I have work with it. I have no auto-update worries. HBC works fine on the vWii. My HDD works as the USB port power hasn't been lowered (these issues started in 4.0.0 when people's HDDs suddenly stopped working).

There's really no rush as any current Mario Kart 8 disc will update to 4.0.0 which is the lowest supported homebrew version. But there's no way back.

I've always lived by the rule not to update firmware that cannot be rolled back; this saved me back in 2005. No matter what the Wikipedia entry says, Sony released firmware v1.51 -which broke the swaploit exploit- on March 24, 2005 while the exploit for 1.50 wasn't released until June 15. So if you updated sometime in those 3 weeks, you were out of luck. Same goes for the Nintendo 3DS: if you kept up with current firmwares, when the Gateway was released (Jun 2013) the then-current version was 6.1.0; again when you updated you were SOL as it only supports up to and including v4.5.0.

So it's entirely possible that -once the keys are dumped and decrypting/analysis starts- someone will find out what Ninty patched going from 3.1.0 to 4.0.0 and find a useful exploit that can be used for a "emuNAND" / emu-eMMC; in that case I can update the "emuNAND" to v.5.x.0 and keep realNAND to 3.1.0. If that happens with a higher "realNAND" version, I can always update.

I understand that, the 3DS and PS3 hacking is quite difficult, but this is another case, for now, it seems now the homebrew possibility for 4.1.0, 5.0.0 and 5.1.0 are the same so don't worry, if you want buy Mario Kart 8 and keep in 4.1.0, but for now, nothing to fear, anyway, Mario Kart 8 it's a pretty good game, I liked it so much :).
Anyway, the exploit lowest firmware is 4.0 so get a game with that firmware, and the kernel exploit works in all firmwares so it seems all firmwares have the same possibilityes.
 

tech3475

Well-Known Member
Member
Joined
Jun 12, 2009
Messages
3,664
Trophies
2
XP
6,052
Country
Are there any advantages to updating to 5.1 if I'm on 5.0 (besides possible future game minimum requirements)?

Looking at the changelog on wikipedia the changes either dont affect me (as they're online based) or the generic 'system stability' but I don't know if the latter is actually true.
 

NWPlayer123

Well-Known Member
OP
Member
Joined
Feb 17, 2012
Messages
2,642
Trophies
0
Location
The Everfree Forest
XP
6,693
Country
United States
Are there any advantages to updating to 5.1 if I'm on 5.0 (besides possible future game minimum requirements)?

Looking at the changelog on wikipedia the changes either dont affect me (as they're online based) or the generic 'system stability' but I don't know if the latter is actually true.
Other then the convenience of being able to use the eShop, not really.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    BakerMan @ BakerMan: @salazarcosplay yeah cod's still up