Hacking Hykem's 5.5 iosu Exploit

Status
Not open for further replies.

EclipseSin

Ignorant Wizard
Member
Joined
Apr 1, 2015
Messages
2,063
Trophies
0
Age
35
Location
221b Baker Street
XP
1,726
Country
United Kingdom
There could be a port of Chromium though. But really, both are RAM hogs, let's just port Firefox instead. :P
Firefox usually wins in terms of memory, but it can be more of a hog than Chromium at times. They both have their uses though honestly. I use both on my netbook running linux for that reason.
 
  • Like
Reactions: josh87402

victormr21

Well-Known Member
Member
Joined
Dec 29, 2015
Messages
565
Trophies
0
XP
498
Country
Hykem public a photo with his IOSU Key, but how we guess the last 4 digits? And the two keys are from IOSU or from other ex: Expresso Ancast Key, Starbuck Ancast key...
 

soniczx123

Well-Known Member
Member
Joined
Jul 24, 2015
Messages
589
Trophies
0
Age
26
XP
429
Country
In case you were afraid to deduce it from the screen I posted, yes, the hack works up to 5.5.1. However, I strongly recommend everyone to start blocking updates. That's why I announced I was working on IOSU in the first place, to raise awareness.
I reached IOSU in 5.5.1 using a different bug (another lame UAF in WebKit) than yellows8's, but the libstagefright one is much more reliable and it's already public. Which means that the release for 5.5.1 will be using yellows8's exploit while I keep the crappy one I used private.

Beware that Nintendo will likely push a big update to the Internet Browser anytime soon (I believe it's logical to deduce that), which will quite likely patch (properly) both the libstagefright bugs and other previously unpatched WebKit bugs (the one I mentioned included).

Marionumber1 also made a solid point about investigating userland bugs in areas not related to the browser (like Mii data, for example), which is something we will likely investigate soon.

Aside from all that, the exploit just needs obfuscation to be released. Like I stated before, the obfuscation layers will be complex which will take time to implement properly. If any delays follow, they will be strictly related to the obfuscation of the exploit.
Also, I mentioned that my "vacations" are extended to the end of February, but that doesn't mean the exploit will only be released by then. I'm guessing it will be done quite before that, but right now it's just a matter of getting it right so Nintendo won't patch it as soon as it comes out.

More info!
 
  • Like
Reactions: licantropo94

soniczx123

Well-Known Member
Member
Joined
Jul 24, 2015
Messages
589
Trophies
0
Age
26
XP
429
Country
In case you were afraid to deduce it from the screen I posted, yes, the hack works up to 5.5.1. However, I strongly recommend everyone to start blocking updates. That's why I announced I was working on IOSU in the first place, to raise awareness.
I reached IOSU in 5.5.1 using a different bug (another lame UAF in WebKit) than yellows8's, but the libstagefright one is much more reliable and it's already public. Which means that the release for 5.5.1 will be using yellows8's exploit while I keep the crappy one I used private.

Beware that Nintendo will likely push a big update to the Internet Browser anytime soon (I believe it's logical to deduce that), which will quite likely patch (properly) both the libstagefright bugs and other previously unpatched WebKit bugs (the one I mentioned included).

Marionumber1 also made a solid point about investigating userland bugs in areas not related to the browser (like Mii data, for example), which is something we will likely investigate soon.

Aside from all that, the exploit just needs obfuscation to be released. Like I stated before, the obfuscation layers will be complex which will take time to implement properly. If any delays follow, they will be strictly related to the obfuscation of the exploit.
Also, I mentioned that my "vacations" are extended to the end of February, but that doesn't mean the exploit will only be released by then. I'm guessing it will be done quite before that, but right now it's just a matter of getting it right so Nintendo won't patch it as soon as it comes out.

More info!
 
  • Like
Reactions: Lawliet80

user80

New Member
Newbie
Joined
Jan 7, 2016
Messages
2
Trophies
0
Age
44
XP
54
Country
United States
There is a chrome agent on Wii U browser, under settings. Not the same but, what do you want it for?
i want it for online streaming there are many places i can't use because the wii u browser does not support flash player,plus there are other utilities that the wii u broser does not have,i'm fine with it, but i just thought that if there was a way to get chrome or firefox it would be even better better.
 
  • Like
Reactions: TotalInsanity4

sendblink23

Well-Known Member
Newcomer
Joined
Oct 16, 2009
Messages
50
Trophies
0
XP
194
Country
Why? I'm on 5.3.2 and will be updating. The fact the hack is confirmed to work up to 5.5.1 means it could just need porting /user land exploit to get the same access as what ever 5.3.2 had.
Stay on 5.3.2, wait til its released and your favorite homebrew is confirmed working
 

sanec

Member
Newcomer
Joined
Dec 29, 2015
Messages
5
Trophies
0
Age
32
XP
54
Country
United States
Why? I'm on 5.3.2 and will be updating. The fact the hack is confirmed to work up to 5.5.1 means it could just need porting /user land exploit to get the same access as what ever 5.3.2 had.

If you haven't noticed, the exploits seem to go smoother on 5.3.2 since devs have had time to work on this firmware the most. With yellows8's exploit, it has been more of a hassle for users on the 5..4.0 & 5.5.0 to use apps like loadiine.

Of course, you're free to do as you like with your console (hence why we're on a site for Wii u exploits), but I for one will not update.
 

Garou

Well-Known Member
Member
Joined
Jan 13, 2015
Messages
1,213
Trophies
0
XP
1,667
Country
Why? I'm on 5.3.2 and will be updating. The fact the hack is confirmed to work up to 5.5.1 means it could just need porting /user land exploit to get the same access as what ever 5.3.2 had.
hykem already stated that he will be using yellows8 userland exploit, and it already works on 5.5.1. and aside from browser, no changes from 5.5.0 to 5.5.1
but I don't see any benefit updating to 5.5.1 either since I believe I've read somewhere 5.5.0 still able to access eshop and play online (correct me if I'm wrong)

oops my mistake
I thought you were gonna update to 5.5.1 from 5.5.0
if you are still on 5.3.2, keep with 5.3.2 until the exploit released though. not saying hykem won't release it, but just prepare for the worst
 
Last edited by Garou,

victormr21

Well-Known Member
Member
Joined
Dec 29, 2015
Messages
565
Trophies
0
XP
498
Country
I have Wii U Common Key, Wii U Espresso Ancast Key and Wii U Starbuck Ancast Key. How do I use it? Introduce it on a pc app, on wii u...? I want to make exploits @Hykem
 
Last edited by victormr21,

Fjar

Well-Known Member
Member
Joined
Nov 22, 2015
Messages
179
Trophies
0
Age
29
XP
171
Country
Venezuela
I'm on 5.3.2 spoofed to 5.5.1, i guess the exploit can be ported to any firmware version so i just will wait: if you don't use the Wii U i recommend block the updates or unplug it to avoid an automatically update.
 
Status
Not open for further replies.

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    K3Nv2 @ K3Nv2: https://youtu.be/MddR6PTmGKg?si=mU2EO5hoE7XXSbSr