Hacking Wii U Hacking & Homebrew Discussion

sdtg34520

GURU MEDITATION ERROR
Banned
Joined
Mar 26, 2016
Messages
194
Trophies
0
XP
434
Country
New Zealand
I just want to say, why would we want more than the vulnerabilities currently found?
They're enough. The success rate of the current ones is 100% success.
Exact reason why it's pointless to stay on 5.3.2. There's a kernel exploit, WebKit exploit, and an IOSU exploit coming. No reason to stay.
 

KungFuzion

Well-Known Member
Member
Joined
Feb 5, 2015
Messages
362
Trophies
0
Age
39
XP
1,130
Country
Henkaku has been ported to ps4 3.55 & code execution has been achieved. There is still a lot of work to get it to the state of what 1.76 can achieve but as far as i'm aware work is being done to map a jit page successfully & get proper shellcode executed. A little off subject I know but I thought i'd mention it because of a post written earlier.
 
  • Like
Reactions: Cyan

KungFuzion

Well-Known Member
Member
Joined
Feb 5, 2015
Messages
362
Trophies
0
Age
39
XP
1,130
Country
I got back from a 3 week holiday in Australia on Monday & jumped back on GBAtemp. I noticed that there was a confirmed IOSU exploit in the works for 5.5.1 so I made the jump from 5.3.2 before Ninty decide to do anything to jeopardize the easy update :)
 
  • Like
Reactions: Deleted-355425

EpicLPer

Your friendly Austrian IT Guy
Member
Joined
Mar 13, 2015
Messages
1,060
Trophies
0
Age
28
Location
Austria
Website
epiclper.com
XP
1,141
Country
Austria
I got back from a 3 week holiday in Australia on Monday & jumped back on GBAtemp. I noticed that there was a confirmed IOSU exploit in the works for 5.5.1 so I made the jump from 5.3.2 before Ninty decide to do anything to jeopardize the easy update :)
Wait what? Seriously?

Can you guys confirm this?
 

EpicLPer

Your friendly Austrian IT Guy
Member
Joined
Mar 13, 2015
Messages
1,060
Trophies
0
Age
28
Location
Austria
Website
epiclper.com
XP
1,141
Country
Austria

SirByte

Well-Known Member
Member
Joined
Dec 30, 2012
Messages
524
Trophies
1
XP
1,059
Country
Canada
I didn't want to create a new thread for this, but does anyone with access to the IOSU hack and a bunch of different types of SDXC (64GB) cards mind to test the read/write speeds to the SD card? I'm asking because of the upcoming RedNAND, and you'd want one that is as fast as is supported by the hardware, which isn't really known. You can buy them from say 233x speed (45 MB/s) to 1000x speed (150MB/s) and higher (the higher the speed, the more expensive of course). New expensive digital cameras actually communicate at these faster speeds, but what's the fastest the WiiU hardware supports? Are we going to be OK with an el-cheapo 45MB/s one?
 

ShadowOne333

QVID PRO QVO
Editorial Team
Joined
Jan 17, 2013
Messages
12,184
Trophies
2
XP
33,689
Country
Mexico
I'm so fucking afraid now that this is once again a troll-message and after that they're like "Haha fuckers!", we once had this already...
highly unlikely, it's the official kernel exploit devs, and some others are also working on that.
I highly doubt they'd do that just to troll us.

Even if it is a troll move, we don't lose anything by updating to 5.5.1, we have the exact same privileges in terms of homebrew right now as a 5.3.2 user.
 

EpicLPer

Your friendly Austrian IT Guy
Member
Joined
Mar 13, 2015
Messages
1,060
Trophies
0
Age
28
Location
Austria
Website
epiclper.com
XP
1,141
Country
Austria
highly unlikely, it's the official kernel exploit devs, and some others are also working on that.
I highly doubt they'd do that just to troll us.

Even if it is a troll move, we don't lose anything by updating to 5.5.1, we have the exact same privileges in terms of homebrew right now as a 5.3.2 user.
Okay, thanks, I'll try to update (I hope the hacked vWii won't interfere with this now, heard a bit of other people having troubles...)

Anyways, I was kind of inactive the last few weeks to months on the whole Wii U hacking stuff since there was almost no progress regarding new and better stuff (except the homebrew launcher).
 
D

Deleted-355425

Guest
I'm so fucking afraid now that this is once again a troll-message and after that they're like "Haha fuckers!", we once had this already...

i understand your logic but even if they are lying then you still have full kexploit access so what's the worry?

I have a seperate wii U on 3.1.0E that im sitting on, if IOSU deliverers i may update that one too before Nintendo release an update.
 

EpicLPer

Your friendly Austrian IT Guy
Member
Joined
Mar 13, 2015
Messages
1,060
Trophies
0
Age
28
Location
Austria
Website
epiclper.com
XP
1,141
Country
Austria
i understand your logic but even if they are lying then you still have full kexploit access so what's the worry?

I have a seperate wii U on 3.1.0E that im sitting on, if IOSU deliverers i may update that one too before Nintendo release an update.
Before that I did not know that 5.5.1 users have the same rights as 5.3.2 users already ;)
 
  • Like
Reactions: Deleted-355425
Joined
Apr 19, 2015
Messages
1,023
Trophies
1
Location
Stuck in the PowerPC
Website
heyquark.com
XP
3,909
Country
Australia
Something nobody ever said about the IOS hack, is whether the hack is independant to the IOS version or not.
is the hack based on a protection which will grant access to all the IOSes, or is the hack focused on a single IOS slot? (wiiu has different slots too, right?)
for example, if the hack is based on "IOS36" and that IOS slot has not been updated since 5.3.0, then you can update or stay where you are, and the hack will work on all versions from 5.3.0 to 5.5.1.
on the contrary, if the hack is not slot specific but more general memory targeted (like MEM2 PROT on wii) and only 5.5.1 can patch it, or if it's specific and the IOS used by the main menu has been updated since your current version, then updates will probably be recommended.
without technical information, it's hard to suggest what to do.

AFAIK the IOSU isn't quite like the Wii's - It's more like a proper OS than whatever the Wii had. It's still pretty similar, however. You have a kernel (which does kernel things and not much else) and a bunch of processes (aka modules) that do the various tasks the IOSU is responsible for (title management, USB driving etc.) The difference from the Wii is that they aren't treated as separate titles - the NUS hosts one file (fw.img) that's the whole IOSU. Thus you can't just pop some code into an unused IOS slot because there are no slots; you'd have to modify the kernel to load up an extra module or replace an existing module.

There's still some notion of vulnerabilities being carried through versions, it's just not quite as clear-cut as the Wii. Scroll down the Wiki page to see what I mean (all the good stuff's down the bottom).

uhshax (documented on the Wiki) seems to be a bug in IOS-USB that lets you screw with memory (to a degree). I'd imagine it'd be present in most versions (unless Nintendo completely rewrote the USB stuff recently) but the actual implementation of it would have different addresses and things based on your FW version. This didn't stop the kexploits being backported, however. I'm going to assume that the exploit that's "just around the corner" is uhshax since Wulfy refused to tell me if it was "in case Nintendo patches it". If she'd said "no" it wouldn't have shown Nintendo anything; thus the answer is probably yes. [Insert Ace Attorney reference]
 

WulfyStylez

SALT/Bemani Princess
Member
Joined
Nov 3, 2013
Messages
1,149
Trophies
0
XP
2,867
Country
United States
So who's going to release the exploit first?
Everyone (afaik) who had their own exploit implementations and wanted to eventually release are coordinating with us so we don't have people stepping on toes or redoing already-complete work. It'll be just one solid release. Should also help to avoid the bizarre eighteen-quintillion-cfws situation the 3DS has.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    Xdqwerty @ Xdqwerty: yawn