Hacking Wii U Hacking & Homebrew Discussion

JohnathanMonkey

Well-Known Member
Member
Joined
Apr 26, 2013
Messages
633
Trophies
1
Age
36
XP
744
Country
United States
I was just looking for some closure as to why it hasn't been released but I guess I won't be getting it. "We don't want it to get patched" makes very little sense to me but if that truly and honestly is the case (which I don't believe that is all there is too it IMO), then so be it. Just wanted to get my opinion out here and see what everyone thought about this! Thank you to @Marionumber1 for clearing things up for me and thanks for all the hard work with your team. I hope we see this released soon!
 

LoganK93

Well-Known Member
Member
Joined
Dec 5, 2012
Messages
672
Trophies
1
Age
31
XP
1,992
Country
United States
I was just looking for some closure as to why it hasn't been released but I guess I won't be getting it. "We don't want it to get patched" makes very little sense to me but if that truly and honestly is the case (which I don't believe that is all there is too it IMO), then so be it. Just wanted to get my opinion out here and see what everyone thought about this! Thank you to @Marionumber1 for clearing things up for me and thanks for all the hard work with your team. I hope we see this released soon!
That truly is all there is to it. Right now they have a kernel exploit that is technically "5.5.0+" compatible. The more firmwares added to that "+" before release the better. So say that it doesn't get patched until FW 6.0.0. That means that on release you would have a hack that works on 5.5.0 to 6.0.0, which is better, because as seen in the 3ds scene, as soon as the hacks for 9.2 were released, nintendo patched it out and it took WAY longer to get them working on higher firmwares, and even then that was just to downgrade back to the initial 9.2 FW range. So while it is frustrating to the end user, it does make sense.
 

JohnathanMonkey

Well-Known Member
Member
Joined
Apr 26, 2013
Messages
633
Trophies
1
Age
36
XP
744
Country
United States
That truly is all there is to it. Right now they have a kernel exploit that is technically "5.5.0+" compatible. The more firmwares added to that "+" before release the better. So say that it doesn't get patched until FW 6.0.0. That means that on release you would have a hack that works on 5.5.0 to 6.0.0, which is better, because as seen in the 3ds scene, as soon as the hacks for 9.2 were released, nintendo patched it out and it took WAY longer to get them working on higher firmwares, and even then that was just to downgrade back to the initial 9.2 FW range. So while it is frustrating to the end user, it does make sense.

I can accept that. As they say "Patience is a virtue". Something I need to work on :)
 

Gabriel_Yanni

Member
Newcomer
Joined
Jan 12, 2016
Messages
19
Trophies
0
Age
25
Location
Catanduva, SP
XP
78
Country
Brazil
Sincerely, I can wait for it anytime, because I want to play games that I don't have enough money to buy, and I need to pay my college (if you're from Brazil you will understand my case)...

It can take one day, one week or one month, I'll be anxious to use it...
 

Famicon

Well-Known Member
Member
Joined
Sep 24, 2013
Messages
359
Trophies
0
Age
31
XP
349
Country
United States
That truly is all there is to it. Right now they have a kernel exploit that is technically "5.5.0+" compatible. The more firmwares added to that "+" before release the better. So say that it doesn't get patched until FW 6.0.0. That means that on release you would have a hack that works on 5.5.0 to 6.0.0, which is better, because as seen in the 3ds scene, as soon as the hacks for 9.2 were released, nintendo patched it out and it took WAY longer to get them working on higher firmwares, and even then that was just to downgrade back to the initial 9.2 FW range. So while it is frustrating to the end user, it does make sense.

Where is this kernel exploit that's compatible with 5.5.0? I wanna use TCPGecko/pyGecko on my Wii U.
 

ShinkoNet

Obsessed with Touhou
Member
Joined
Dec 1, 2013
Messages
116
Trophies
0
XP
150
Country
Australia
I'm trying to use the exploit found on wupinstaller.com/wi/ on my 5.4E wii u but it just crashes instead of booting back to the wii u menu. I've reset the save data, deleted cookies, passwords, etc and using tubehax dns.

I tried accessing the exploit through wupinstaller and via a bookmark. Is it supposed to be a really crashy and unstable exploit?
 

troylly

Active Member
Newcomer
Joined
Dec 25, 2015
Messages
44
Trophies
0
Age
27
XP
70
Country
United States
Mathew_Wi and yellows8 has released 5.4\5.5 exploit for browser,using libstagefright.I just wonder what's the difference between IOSU and this exploit.
 

JohnathanMonkey

Well-Known Member
Member
Joined
Apr 26, 2013
Messages
633
Trophies
1
Age
36
XP
744
Country
United States
Mathew_Wi and yellows8 has released 5.4\5.5 exploit for browser,using libstagefright.I just wonder what's the difference between IOSU and this exploit.
from what I understand, correct me if I'm wrong, but the kexploit allows loadiine, homebrew, emulators etc. While IOSU is total domination. Anything and everything is up for grabs. EmuNand, usb loaders, caffeine, title installers, etc.
 
  • Like
Reactions: I pwned U!

troylly

Active Member
Newcomer
Joined
Dec 25, 2015
Messages
44
Trophies
0
Age
27
XP
70
Country
United States
this is the entrypoint, IOSU just gives us more.....stuff...to work with
So IOSU is the core of the hack?And these exploits're just the doors,from which we could get into the IOSU?

--------------------- MERGED ---------------------------

from what I understand, correct me if I'm wrong, but the kexploit allows loadiine, homebrew, emulators etc. While IOSU is total domination. Anything and everything is up for grabs. EmuNand, usb loaders, caffeine, title installers, etc.
SO the are totally different ways of hacking,and IOSU is better?
 

josh87402

Well-Known Member
Member
Joined
Jan 13, 2016
Messages
263
Trophies
0
Age
25
XP
238
Country
Cote d'Ivoire
I just made an account to ask, is having a SD card the only way to actually hack a Wii U, if so, i'll just have to go out and buy a good SD card just to see if I can try this exploit, hope it works with fw 5.5.0
 

Chuardo

Well-Known Member
Member
Joined
Oct 4, 2015
Messages
418
Trophies
0
Age
23
XP
1,021
Country
Uruguay
I just made an account to ask, is having a SD card the only way to actually hack a Wii U, if so, i'll just have to go out and buy a good SD card just to see if I can try this exploit, hope it works with fw 5.5.0
The only thing right now on 5.5 is a Userland Exploit, with this Exploit we can only do stuff on the Browser, Pong, write stuff, you don't need a SD for that, nothing very helpful right now.
The Hykem's IOSU Exploit should be out before February (but who knows really, Hykem is offline since 10 days ago) and we will have 100% access on our consoles.
And we don't know what we will be able to do with this right now, so my advice is better save that Money for a future HDD or a big SD Card, but wait, nobody knows what we will get in the future or when, but sooner or later you will have something, I'm 100% sure.

Probably any future Exploit will work ok on a 2GB SD Card, if we ever get EmuNAND maybe you will need to get a bigger SD Card to make it work, just wait and don't buy anything right now that you will reject getting now.
 

josh87402

Well-Known Member
Member
Joined
Jan 13, 2016
Messages
263
Trophies
0
Age
25
XP
238
Country
Cote d'Ivoire
The only thing right now on 5.5 is a Userland Exploit, with this Exploit we can only do stuff on the Browser, Pong, write stuff, you don't need a SD for that, nothing very helpful right now.
The Hykem's IOSU Exploit should be out before February (but who knows really, Hykem is offline since 10 days ago) and we will have 100% access on our consoles.
And we don't know what we will be able to do with this right now, so my advice is better save that Money for a future HDD or a big SD Card, but wait, nobody knows what we will get in the future or when, but sooner or later you will have something, I'm 100% sure.

Probably any future Exploit will work ok on a 2GB SD Card, if we ever get EmuNAND maybe you will need to get a bigger SD Card to make it work, just wait and don't buy anything right now that you will reject getting now.
Thanks for replying... Yeah I saw Hykem's account, I hope he releases it eventually because the fact that he has been delaying and delaying his IOSU Exploit for a month seems kind of shady, it's probable that Smea might do something about it because he's also working on an exploit similar to Hykem's, guess we'll have to stay updated until Hykem says something on some kinda thread. Let's just hope, I'll hold buying an SD card for now, if it is definitely required I might get a 64gig one just for backups and stuff...
 

Chuardo

Well-Known Member
Member
Joined
Oct 4, 2015
Messages
418
Trophies
0
Age
23
XP
1,021
Country
Uruguay
Thanks for replying... Yeah I saw Hykem's account, I hope he releases it eventually because the fact that he has been delaying and delaying his IOSU Exploit for a month seems kind of shady, it's probable that Smea might do something about it because he's also working on an exploit similar to Hykem's, guess we'll have to stay updated until Hykem says something on some kinda thread. Let's just hope, I'll hold buying an SD card for now, if it is definitely required I might get a 64gig one just for backups and stuff...
Well... Hykem when he says something of the Exploit on GBATemp it's always saying that it's going to be delayed.
If he had any problem with the Exploit right now he would tell us, I guess, he never had been 10 silent days offline before, he always told us what was going on. But this 10 days of silence could maybe mean that the Exploit it's close and he is finishing it. Who knows? I'm just daydreaming.

Anyway, nobody should get excited about this, it's my opinion, maybe he could get online tomorrow and say that it's going to be delayed until 2020 or something lol
 
Last edited by Chuardo,
  • Like
Reactions: josh87402

tivu100

Well-Known Member
Member
Joined
Jun 6, 2015
Messages
2,260
Trophies
0
Age
34
XP
1,136
Country
United States
I has been out fixing an Eshop problem on my nephew N3DS(es). Seems like I missed some big news.

Can anyone please update me with some news? Does the exploit does anything good for 5.5 or it's only good for 5.4?
 

LysergCooltyp

I don't know why the microwave burns
Member
Joined
Nov 4, 2011
Messages
613
Trophies
1
XP
1,510
Country
I has been out fixing an Eshop problem on my nephew N3DS(es). Seems like I missed some big news.

Can anyone please update me with some news? Does the exploit does anything good for 5.5 or it's only good for 5.4?
It doesn't do anything notable for 5.5, so no good news yet.
 
  • Like
Reactions: tivu100

Site & Scene News

Popular threads in this forum

General chit-chat
Help Users
  • No one is chatting at the moment.
    K3Nv2 @ K3Nv2: Lmao now I can live the life of Juan...