Hacking Project Zero/Fatal Frame 5 requires 5.1.2 update

sj33

Well-Known Member
OP
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,726
Country
Japan
Just a quick heads-up for anybody who was planning to import this game, Zero: Nuregarasu no Miko, also known as Fatal Frame 5 (US) and Project Zero 5 (EU) requires the 5.1.2 update, meaning that you will lose the WiiU webkit exploit. This game is Japanese-only at the moment, so this is particularly warning people with a Japanese console.

For people who do not know, vWii mode obviously remains untouched so vWii exploits still work. Just the webkit exploit is fixed. I decided to update because I decided I'm not so interested in a usermode webkit exploit, vWii still works which is good for me. Other people, decide for yourself.
 

TeamScriptKiddies

Licensed Nintendo (indie) Game Developer
Member
Joined
Apr 3, 2014
Messages
1,970
Trophies
0
Age
36
Location
Planet Earth :P
XP
1,703
Country
United States
Just a quick heads-up for anybody who was planning to import this game, Zero: Nuregarasu no Miko, also known as Fatal Frame 5 (US) and Project Zero 5 (EU) requires the 5.1.2 update, meaning that you will lose the WiiU webkit exploit. This game is Japanese-only at the moment, so this is particularly warning people with a Japanese console.

For people who do not know, vWii mode obviously remains untouched so vWii exploits still work. Just the webkit exploit is fixed. I decided to update because I decided I'm not so interested in a usermode webkit exploit, vWii still works which is good for me. Other people, decide for yourself.


Thanks for the info! I wonder if either of the upcoming ODE's will be able to block disc updates? hmmmmmm
 

TeamScriptKiddies

Licensed Nintendo (indie) Game Developer
Member
Joined
Apr 3, 2014
Messages
1,970
Trophies
0
Age
36
Location
Planet Earth :P
XP
1,703
Country
United States
I can confirm Hyrule Warriors released yesterday does not include this update.

Nice! Thanks! What firmware are you currently playing hyrule warriors on? I'm on 5.0.0 as I don't wanna lose the webkit exploit. I would like to however pick up this game. I got rid of my 2 dead 360's so now I have a whole bunch of 360 games just collecting dust XD. I can get r***** by trading them into gamestop for hyrule warriors XD
 

the_randomizer

The Temp's official fox whisperer
Member
Joined
Apr 29, 2011
Messages
31,284
Trophies
2
Age
38
Location
Dr. Wahwee's castle
XP
18,969
Country
United States
Once again, people need not be worried and just update to 5.1.2, as waiting will help a very small percentage of users. There are things being developed, so unless you're a programmer, this shouldn't come as a surprise and it shouldn't add to any update-preventing paranoid. It has been established by many devs that that updating will not ruin one's chances. Disc updates are to be expected.
 

sj33

Well-Known Member
OP
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,726
Country
Japan
What makes you think everybody in the world owns an American console?

Sorry to be flippant, but it should be pretty obvious that people importing this have to have a compatible console in the first place.
 

TeamScriptKiddies

Licensed Nintendo (indie) Game Developer
Member
Joined
Apr 3, 2014
Messages
1,970
Trophies
0
Age
36
Location
Planet Earth :P
XP
1,703
Country
United States
Once again, people need not be worried and just update to 5.1.2, as waiting will help a very small percentage of users. There are things being developed, so unless you're a programmer, this shouldn't come as a surprise and it shouldn't add to any update-preventing paranoid. It has been established by many devs that that updating will not ruin one's chances. Disc updates are to be expected.


For the general public, you are correct good sir. But i'm also a dev/hacker (kinda sorta) and for this very reason, I'm not updating. I want us to get Trinux running in Wii U mode ASAP. Chances are, a full blown kernel exploit will be found and released (for Wii U mode) on earlier firmwares first as those are the most vulnerable. If it means, I don't buy any games for a while, that's fine by me. Trinux is far more important to me then playing the latest games right away (which I can't really afford anyways XD).
 

sj33

Well-Known Member
OP
Member
Joined
Oct 22, 2013
Messages
4,072
Trophies
2
XP
4,726
Country
Japan
My assumption is that devs can rework the existing exploit for newer firmware versions, but are sensibly choosing to not release it until there is something useful that can be done with the exploit. No point releasing it to the public right now just for Nintendo to patch it. Previous releases were basically proof of concept.

I updated because I always intended to buy Zero 5 and probably other games too - I'll play those and let the developers finish what they're working on. Then again, I'm not a dev so I can't really do anything with the current exploit anyway!
 
  • Like
Reactions: TeamScriptKiddies

TeamScriptKiddies

Licensed Nintendo (indie) Game Developer
Member
Joined
Apr 3, 2014
Messages
1,970
Trophies
0
Age
36
Location
Planet Earth :P
XP
1,703
Country
United States
My assumption is that devs can rework the existing exploit for newer firmware versions, but are sensibly choosing to not release it until there is something useful that can be done with the exploit. No point releasing it to the public right now just for Nintendo to patch it. Previous releases were basically proof of concept.

I updated because I always intended to buy Zero 5 and probably other games too - I'll play those and let the developers finish what they're working on. Then again, I'm not a dev so I can't really do anything with the current exploit anyway!

As far as I know, no full blown kernel exploit for CafeOS currently exists. That being said, its certainly not impossible for someone to have found one and their sitting on it at the moment until "the time is right."
 

the_randomizer

The Temp's official fox whisperer
Member
Joined
Apr 29, 2011
Messages
31,284
Trophies
2
Age
38
Location
Dr. Wahwee's castle
XP
18,969
Country
United States
For the general public, you are correct good sir. But i'm also a dev/hacker (kinda sorta) and for this very reason, I'm not updating. I want us to get Trinux running in Wii U mode ASAP. Chances are, a full blown kernel exploit will be found and released (for Wii U mode) on earlier firmwares first as those are the most vulnerable. If it means, I don't buy any games for a while, that's fine by me. Trinux is far more important to me then playing the latest games right away (which I can't really afford anyways XD).


i hope that something will be ported to 5.1.2 as I don't want there to be another 3DS-like situation if you know what I mean.
 

TeamScriptKiddies

Licensed Nintendo (indie) Game Developer
Member
Joined
Apr 3, 2014
Messages
1,970
Trophies
0
Age
36
Location
Planet Earth :P
XP
1,703
Country
United States
i hope that something will be ported to 5.1.2 as I don't want there to be another 3DS-like situation if you know what I mean.


I hear ya, but honestly, I don't see that happening. However I assume that a full blown exploit will come out for earlier firmwares first and then they will either be ported to later firmwares or have brand new exploits developed for later firmwares
 
  • Like
Reactions: the_randomizer

headpie

Member
Newcomer
Joined
Jul 7, 2014
Messages
21
Trophies
0
Age
54
XP
92
Country
United States
Genuinely curious, why should we not expect another 3ds experience? I'll update when smash comes out but until then I want to be safest.
 

GorTesK

Mad Hatter
Member
Joined
Jan 29, 2013
Messages
1,099
Trophies
0
Age
35
Location
Down The Rabbit Hole
XP
611
Country
Gambia, The
Genuinely curious, why should we not expect another 3ds experience? I'll update when smash comes out but until then I want to be safest.

dito, if smash needs an update, I'll do so, too (note, the normal update prompt can be "ignored" by just disconnecting the internet access and then choosing to start the game without update, but if it really needs an update to start, then you gotta do so)
and concerning your question, basically with the the browser as it is right now, there are still enough access points for us, but so far there hasn't been a public way to gain IOSU access yet anyway, so even the current exploits with older firmwares aren't really getting us anywhere, it's a shame, that those with said access aren't sharing their knowledge
 

Quicksilver88

Well-Known Member
Member
Joined
Jan 26, 2013
Messages
618
Trophies
1
Age
54
XP
753
Country
United States
Honestly all I care about ATM is if webkit exploit will be used to obtain ODE keys. If it is then why not release the key dumping tool before the ODE even ships and that way we can dump our keys and update. All I want for my current WiiU is ODE and hacked vWii. If we get a full hack later and I have to go buy a second/older Firmware unit then I will do that but for now would just love ODE so I could load up all my discs and still have updated firmware and be online.
 

OriginalHamster

UStealthy
Member
Joined
Nov 2, 2008
Messages
3,380
Trophies
0
Age
44
XP
1,367
Country
Cote d'Ivoire
What makes you think everybody in the world owns an American console?

Sorry to be flippant, but it should be pretty obvious that people importing this have to have a compatible console in the first place.
Sorry if my comment sound sarcastic, true is I'm little sad that FF5 is not available in america in english.
 

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
    The Real Jdbye @ The Real Jdbye: that's an apple but same idea